https://launchpad.net/ubuntu/+source/strongswan/5.8.2-1ubuntu3/+build/18826635 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy01-amd64-022 4.4.0-174-generic #204-Ubuntu SMP Wed Jan 29 06:41:01 UTC 2020 x86_64 Buildd toolchain package versions: launchpad-buildd_186 python-lpbuildd_186 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.7 dpkg-dev_1.18.4ubuntu1.6 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 11 Mar 09:05:39 ntpdate[1910]: adjust time server 10.211.37.1 offset -0.030783 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-18826635 --image-type chroot /home/buildd/filecache-default/e96c25c651525abc9f0cabeb95ea71010abf4ecb Creating target for build PACKAGEBUILD-18826635 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-18826635 Starting target for build PACKAGEBUILD-18826635 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-18826635 'deb http://ftpmaster.internal/ubuntu focal main universe' 'deb http://ftpmaster.internal/ubuntu focal-security main universe' 'deb http://ftpmaster.internal/ubuntu focal-updates main universe' 'deb http://ftpmaster.internal/ubuntu focal-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-18826635 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-18826635 Updating target for build PACKAGEBUILD-18826635 Get:1 http://ftpmaster.internal/ubuntu focal InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu focal-security InRelease [79.7 kB] Get:3 http://ftpmaster.internal/ubuntu focal-updates InRelease [79.7 kB] Get:4 http://ftpmaster.internal/ubuntu focal-proposed InRelease [255 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main amd64 Packages [978 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main Translation-en [503 kB] Get:7 http://ftpmaster.internal/ubuntu focal/universe amd64 Packages [8625 kB] Get:8 http://ftpmaster.internal/ubuntu focal/universe Translation-en [5154 kB] Get:9 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 Packages [149 kB] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main Translation-en [63.1 kB] Get:11 http://ftpmaster.internal/ubuntu focal-proposed/universe amd64 Packages [396 kB] Get:12 http://ftpmaster.internal/ubuntu focal-proposed/universe Translation-en [203 kB] Fetched 16.7 MB in 6s (2795 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libffi6 libhogweed4 libisl21 libnettle6 libperl5.28 perl-modules-5.28 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: gcc-10-base libapt-pkg6.0 libcrypt-dev libcrypt1 libctf-nobfd0 libctf0 libffi7 libgcc-s1 libhogweed5 libisl22 libnettle7 libperl5.30 libprocps8 perl-modules-5.30 The following packages will be upgraded: apt base-files base-passwd bash binutils binutils-common binutils-x86-64-linux-gnu bsdutils bzip2 cpp-9 debianutils e2fsprogs fdisk findutils g++-9 gcc-9 gcc-9-base gpg gpg-agent gpgconf gpgv grep gzip hostname libacl1 libapparmor1 libapt-pkg5.90 libasan5 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcryptsetup12 libdebconfclient0 libdevmapper1.02.1 libext2fs2 libfdisk1 libgcc-9-dev libgcc1 libgcrypt20 libgmp10 libgnutls30 libgomp1 libgpg-error0 libip4tc2 libitm1 libjson-c4 libkmod2 liblockfile-bin liblockfile1 liblsan0 liblz4-1 libmount1 libncurses6 libncursesw6 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpng16-16 libquadmath0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage1 libsepol1 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-9-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo6 libtsan0 libubsan1 libudev1 libuuid1 libzstd1 linux-libc-dev login logsave lsb-base mawk mount ncurses-base ncurses-bin openssl passwd perl perl-base procps readline-common sensible-utils systemd systemd-sysv sysvinit-utils ubuntu-keyring util-linux zlib1g 116 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. Need to get 69.8 MB of archives. After this operation, 51.6 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 gcc-10-base amd64 10-20200307-0ubuntu1 [18.7 kB] Get:2 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libgcc-s1 amd64 10-20200307-0ubuntu1 [41.5 kB] Get:3 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libc6-dev amd64 2.31-0ubuntu3 [2520 kB] Get:4 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libc-dev-bin amd64 2.31-0ubuntu3 [71.5 kB] Get:5 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libcrypt-dev amd64 1:4.4.10-10ubuntu4 [104 kB] Get:6 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 linux-libc-dev amd64 5.4.0-18.22 [1156 kB] Get:7 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libcrypt1 amd64 1:4.4.10-10ubuntu4 [78.2 kB] Get:8 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libc6 amd64 2.31-0ubuntu3 [2714 kB] Get:9 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libc-bin amd64 2.31-0ubuntu3 [629 kB] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 base-files amd64 11ubuntu4 [60.2 kB] Get:11 http://ftpmaster.internal/ubuntu focal/main amd64 debianutils amd64 4.9.1 [85.8 kB] Get:12 http://ftpmaster.internal/ubuntu focal/main amd64 bash amd64 5.0-6ubuntu1 [638 kB] Get:13 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 bsdutils amd64 1:2.34-0.1ubuntu8 [63.1 kB] Get:14 http://ftpmaster.internal/ubuntu focal/main amd64 findutils amd64 4.7.0-1ubuntu1 [329 kB] Get:15 http://ftpmaster.internal/ubuntu focal/main amd64 grep amd64 3.4-1 [151 kB] Get:16 http://ftpmaster.internal/ubuntu focal/main amd64 gzip amd64 1.10-0ubuntu4 [95.3 kB] Get:17 http://ftpmaster.internal/ubuntu focal/main amd64 hostname amd64 3.23 [11.4 kB] Get:18 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 login amd64 1:4.8.1-1ubuntu3 [221 kB] Get:19 http://ftpmaster.internal/ubuntu focal/main amd64 libncurses6 amd64 6.2-0ubuntu2 [101 kB] Get:20 http://ftpmaster.internal/ubuntu focal/main amd64 libtinfo6 amd64 6.2-0ubuntu2 [87.0 kB] Get:21 http://ftpmaster.internal/ubuntu focal/main amd64 ncurses-bin amd64 6.2-0ubuntu2 [173 kB] Get:22 http://ftpmaster.internal/ubuntu focal/main amd64 libncursesw6 amd64 6.2-0ubuntu2 [132 kB] Get:23 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 perl-modules-5.30 all 5.30.0-9build1 [2737 kB] Get:24 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libperl5.30 amd64 5.30.0-9build1 [3943 kB] Get:25 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 perl amd64 5.30.0-9build1 [224 kB] Get:26 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 perl-base amd64 5.30.0-9build1 [1511 kB] Get:27 http://ftpmaster.internal/ubuntu focal/main amd64 bzip2 amd64 1.0.8-2 [34.1 kB] Get:28 http://ftpmaster.internal/ubuntu focal/main amd64 libbz2-1.0 amd64 1.0.8-2 [32.3 kB] Get:29 http://ftpmaster.internal/ubuntu focal/main amd64 zlib1g amd64 1:1.2.11.dfsg-2ubuntu1 [53.7 kB] Get:30 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libblkid1 amd64 2.34-0.1ubuntu8 [137 kB] Get:31 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libuuid1 amd64 2.34-0.1ubuntu8 [20.1 kB] Get:32 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libfdisk1 amd64 2.34-0.1ubuntu8 [175 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main amd64 libpcre2-8-0 amd64 10.34-7 [197 kB] Get:34 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libselinux1 amd64 3.0-1build2 [68.8 kB] Get:35 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libmount1 amd64 2.34-0.1ubuntu8 [149 kB] Get:36 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libsmartcols1 amd64 2.34-0.1ubuntu8 [100 kB] Get:37 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 fdisk amd64 2.34-0.1ubuntu8 [120 kB] Get:38 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 util-linux amd64 2.34-0.1ubuntu8 [1021 kB] Get:39 http://ftpmaster.internal/ubuntu focal/main amd64 libdebconfclient0 amd64 0.251ubuntu1 [6160 B] Get:40 http://ftpmaster.internal/ubuntu focal/main amd64 base-passwd amd64 3.5.47 [47.7 kB] Get:41 http://ftpmaster.internal/ubuntu focal/main amd64 ncurses-base all 6.2-0ubuntu2 [18.7 kB] Get:42 http://ftpmaster.internal/ubuntu focal/main amd64 lsb-base all 11.1.0ubuntu2 [12.1 kB] Get:43 http://ftpmaster.internal/ubuntu focal/main amd64 sysvinit-utils amd64 2.96-2.1ubuntu1 [20.6 kB] Get:44 http://ftpmaster.internal/ubuntu focal/main amd64 libgpg-error0 amd64 1.37-1 [58.0 kB] Get:45 http://ftpmaster.internal/ubuntu focal/main amd64 libgcrypt20 amd64 1.8.5-5ubuntu1 [419 kB] Get:46 http://ftpmaster.internal/ubuntu focal/main amd64 liblz4-1 amd64 1.9.2-2 [55.9 kB] Get:47 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libstdc++6 amd64 10-20200307-0ubuntu1 [502 kB] Get:48 http://ftpmaster.internal/ubuntu focal/main amd64 systemd-sysv amd64 244.3-1ubuntu1 [9372 B] Get:49 http://ftpmaster.internal/ubuntu focal/main amd64 libacl1 amd64 2.2.53-6 [18.8 kB] Get:50 http://ftpmaster.internal/ubuntu focal/main amd64 libapparmor1 amd64 2.13.3-7ubuntu2 [34.1 kB] Get:51 http://ftpmaster.internal/ubuntu focal/main amd64 libaudit-common all 1:2.8.5-2ubuntu6 [3936 B] Get:52 http://ftpmaster.internal/ubuntu focal/main amd64 libcap-ng0 amd64 0.7.9-2.1build1 [11.1 kB] Get:53 http://ftpmaster.internal/ubuntu focal/main amd64 libaudit1 amd64 1:2.8.5-2ubuntu6 [38.9 kB] Get:54 http://ftpmaster.internal/ubuntu focal/main amd64 libcap2 amd64 1:2.32-1 [15.9 kB] Get:55 http://ftpmaster.internal/ubuntu focal/main amd64 libudev1 amd64 244.3-1ubuntu1 [76.9 kB] Get:56 http://ftpmaster.internal/ubuntu focal/main amd64 libdevmapper1.02.1 amd64 2:1.02.167-1ubuntu1 [127 kB] Get:57 http://ftpmaster.internal/ubuntu focal/main amd64 libjson-c4 amd64 0.13.1+dfsg-7 [29.2 kB] Get:58 http://ftpmaster.internal/ubuntu focal/main amd64 libssl1.1 amd64 1.1.1d-2ubuntu6 [1318 kB] Get:59 http://ftpmaster.internal/ubuntu focal/main amd64 libcryptsetup12 amd64 2:2.2.2-3ubuntu2 [182 kB] Get:60 http://ftpmaster.internal/ubuntu focal/main amd64 libnettle7 amd64 3.5.1+really3.5.1-2 [114 kB] Get:61 http://ftpmaster.internal/ubuntu focal/main amd64 libgmp10 amd64 2:6.2.0+dfsg-4 [240 kB] Get:62 http://ftpmaster.internal/ubuntu focal/main amd64 libhogweed5 amd64 3.5.1+really3.5.1-2 [138 kB] Get:63 http://ftpmaster.internal/ubuntu focal/main amd64 libffi7 amd64 3.3-3 [19.6 kB] Get:64 http://ftpmaster.internal/ubuntu focal/main amd64 libp11-kit0 amd64 0.23.20-1build1 [188 kB] Get:65 http://ftpmaster.internal/ubuntu focal/main amd64 libtasn1-6 amd64 4.16.0-2 [38.1 kB] Get:66 http://ftpmaster.internal/ubuntu focal/main amd64 libgnutls30 amd64 3.6.11.1-2ubuntu2 [793 kB] Get:67 http://ftpmaster.internal/ubuntu focal/main amd64 libip4tc2 amd64 1.8.4-3ubuntu2 [18.8 kB] Get:68 http://ftpmaster.internal/ubuntu focal/main amd64 libkmod2 amd64 27-1ubuntu1 [44.2 kB] Get:69 http://ftpmaster.internal/ubuntu focal/main amd64 libpam0g amd64 1.3.1-5ubuntu4 [55.4 kB] Get:70 http://ftpmaster.internal/ubuntu focal/main amd64 libseccomp2 amd64 2.4.2-2ubuntu3 [39.9 kB] Get:71 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 mount amd64 2.34-0.1ubuntu8 [115 kB] Get:72 http://ftpmaster.internal/ubuntu focal/main amd64 systemd amd64 244.3-1ubuntu1 [3682 kB] Get:73 http://ftpmaster.internal/ubuntu focal/main amd64 libsystemd0 amd64 244.3-1ubuntu1 [261 kB] Get:74 http://ftpmaster.internal/ubuntu focal/main amd64 libzstd1 amd64 1.4.4+dfsg-3 [237 kB] Get:75 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libapt-pkg6.0 amd64 2.0.0 [832 kB] Get:76 http://ftpmaster.internal/ubuntu focal/main amd64 libapt-pkg5.90 amd64 1.9.10 [852 kB] Get:77 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 gpgv amd64 2.2.19-3ubuntu2 [200 kB] Get:78 http://ftpmaster.internal/ubuntu focal/main amd64 ubuntu-keyring all 2020.02.11.1 [22.3 kB] Get:79 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 apt amd64 2.0.0 [1285 kB] Get:80 http://ftpmaster.internal/ubuntu focal/main amd64 libpam-modules-bin amd64 1.3.1-5ubuntu4 [37.7 kB] Get:81 http://ftpmaster.internal/ubuntu focal/main amd64 libpam-modules amd64 1.3.1-5ubuntu4 [250 kB] Get:82 http://ftpmaster.internal/ubuntu focal/main amd64 logsave amd64 1.45.5-2ubuntu1 [10.2 kB] Get:83 http://ftpmaster.internal/ubuntu focal/main amd64 libext2fs2 amd64 1.45.5-2ubuntu1 [183 kB] Get:84 http://ftpmaster.internal/ubuntu focal/main amd64 e2fsprogs amd64 1.45.5-2ubuntu1 [527 kB] Get:85 http://ftpmaster.internal/ubuntu focal/main amd64 libattr1 amd64 1:2.4.48-5 [12.7 kB] Get:86 http://ftpmaster.internal/ubuntu focal-proposed/universe amd64 libgcc1 amd64 1:10-20200307-0ubuntu1 [41.4 kB] Get:87 http://ftpmaster.internal/ubuntu focal/main amd64 libpam-runtime all 1.3.1-5ubuntu4 [37.3 kB] Get:88 http://ftpmaster.internal/ubuntu focal/main amd64 libsepol1 amd64 3.0-1 [252 kB] Get:89 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libsemanage-common all 3.0-1build2 [9792 B] Get:90 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libsemanage1 amd64 3.0-1build2 [85.5 kB] Get:91 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 passwd amd64 1:4.8.1-1ubuntu3 [797 kB] Get:92 http://ftpmaster.internal/ubuntu focal/main amd64 libisl22 amd64 0.22.1-1 [592 kB] Get:93 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libcc1-0 amd64 10-20200307-0ubuntu1 [41.3 kB] Get:94 http://ftpmaster.internal/ubuntu focal/main amd64 libctf-nobfd0 amd64 2.34-4ubuntu1 [47.0 kB] Get:95 http://ftpmaster.internal/ubuntu focal/main amd64 libctf0 amd64 2.34-4ubuntu1 [46.7 kB] Get:96 http://ftpmaster.internal/ubuntu focal/main amd64 libbinutils amd64 2.34-4ubuntu1 [475 kB] Get:97 http://ftpmaster.internal/ubuntu focal/main amd64 binutils-common amd64 2.34-4ubuntu1 [207 kB] Get:98 http://ftpmaster.internal/ubuntu focal/main amd64 binutils amd64 2.34-4ubuntu1 [3380 B] Get:99 http://ftpmaster.internal/ubuntu focal/main amd64 binutils-x86-64-linux-gnu amd64 2.34-4ubuntu1 [1612 kB] Get:100 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libgomp1 amd64 10-20200307-0ubuntu1 [101 kB] Get:101 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libitm1 amd64 10-20200307-0ubuntu1 [26.5 kB] Get:102 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libatomic1 amd64 10-20200307-0ubuntu1 [9300 B] Get:103 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libasan5 amd64 9.2.1-31ubuntu3 [395 kB] Get:104 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 liblsan0 amd64 10-20200307-0ubuntu1 [144 kB] Get:105 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libtsan0 amd64 10-20200307-0ubuntu1 [320 kB] Get:106 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libubsan1 amd64 10-20200307-0ubuntu1 [136 kB] Get:107 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libquadmath0 amd64 10-20200307-0ubuntu1 [146 kB] Get:108 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 g++-9 amd64 9.2.1-31ubuntu3 [8398 kB] Get:109 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libstdc++-9-dev amd64 9.2.1-31ubuntu3 [1711 kB] Get:110 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 gcc-9 amd64 9.2.1-31ubuntu3 [8229 kB] Get:111 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libgcc-9-dev amd64 9.2.1-31ubuntu3 [2360 kB] Get:112 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 cpp-9 amd64 9.2.1-31ubuntu3 [7490 kB] Get:113 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 gcc-9-base amd64 9.2.1-31ubuntu3 [19.1 kB] Get:114 http://ftpmaster.internal/ubuntu focal/main amd64 libcom-err2 amd64 1.45.5-2ubuntu1 [9544 B] Get:115 http://ftpmaster.internal/ubuntu focal/main amd64 libprocps8 amd64 2:3.3.16-1ubuntu2 [33.1 kB] Get:116 http://ftpmaster.internal/ubuntu focal/main amd64 libss2 amd64 1.45.5-2ubuntu1 [11.3 kB] Get:117 http://ftpmaster.internal/ubuntu focal/main amd64 mawk amd64 1.3.4.20200120-2 [96.0 kB] Get:118 http://ftpmaster.internal/ubuntu focal/main amd64 procps amd64 2:3.3.16-1ubuntu2 [233 kB] Get:119 http://ftpmaster.internal/ubuntu focal/main amd64 sensible-utils all 0.0.12+nmu1 [15.0 kB] Get:120 http://ftpmaster.internal/ubuntu focal/main amd64 readline-common all 8.0-4 [53.5 kB] Get:121 http://ftpmaster.internal/ubuntu focal/main amd64 libreadline8 amd64 8.0-4 [131 kB] Get:122 http://ftpmaster.internal/ubuntu focal/main amd64 libsqlite3-0 amd64 3.31.1-3 [548 kB] Get:123 http://ftpmaster.internal/ubuntu focal/main amd64 openssl amd64 1.1.1d-2ubuntu6 [620 kB] Get:124 http://ftpmaster.internal/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB] Get:125 http://ftpmaster.internal/ubuntu focal/main amd64 libassuan0 amd64 2.5.3-7ubuntu2 [35.7 kB] Get:126 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 gpg amd64 2.2.19-3ubuntu2 [482 kB] Get:127 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 gpgconf amd64 2.2.19-3ubuntu2 [124 kB] Get:128 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 gpg-agent amd64 2.2.19-3ubuntu2 [232 kB] Get:129 http://ftpmaster.internal/ubuntu focal/main amd64 liblockfile-bin amd64 1.16-1.1 [11.7 kB] Get:130 http://ftpmaster.internal/ubuntu focal/main amd64 liblockfile1 amd64 1.16-1.1 [6680 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 69.8 MB in 2s (31.3 MB/s) Selecting previously unselected package gcc-10-base:amd64. (Reading database ... 12741 files and directories currently installed.) Preparing to unpack .../gcc-10-base_10-20200307-0ubuntu1_amd64.deb ... Unpacking gcc-10-base:amd64 (10-20200307-0ubuntu1) ... Setting up gcc-10-base:amd64 (10-20200307-0ubuntu1) ... Selecting previously unselected package libgcc-s1:amd64. (Reading database ... 12747 files and directories currently installed.) Preparing to unpack .../libgcc-s1_10-20200307-0ubuntu1_amd64.deb ... Unpacking libgcc-s1:amd64 (10-20200307-0ubuntu1) ... Replacing files in old package libgcc1:amd64 (1:9.2.1-9ubuntu2) ... Setting up libgcc-s1:amd64 (10-20200307-0ubuntu1) ... (Reading database ... 12749 files and directories currently installed.) Preparing to unpack .../0-libc6-dev_2.31-0ubuntu3_amd64.deb ... Unpacking libc6-dev:amd64 (2.31-0ubuntu3) over (2.30-0ubuntu2) ... Preparing to unpack .../1-libc-dev-bin_2.31-0ubuntu3_amd64.deb ... Unpacking libc-dev-bin (2.31-0ubuntu3) over (2.30-0ubuntu2) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../2-libcrypt-dev_1%3a4.4.10-10ubuntu4_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.10-10ubuntu4) ... Preparing to unpack .../3-linux-libc-dev_5.4.0-18.22_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.4.0-18.22) over (5.3.0-18.19) ... Preparing to unpack .../4-libc6_2.31-0ubuntu3_amd64.deb ... Unpacking libc6:amd64 (2.31-0ubuntu3) over (2.30-0ubuntu2) ... Selecting previously unselected package libcrypt1:amd64. Preparing to unpack .../5-libcrypt1_1%3a4.4.10-10ubuntu4_amd64.deb ... Unpacking libcrypt1:amd64 (1:4.4.10-10ubuntu4) ... Setting up libcrypt1:amd64 (1:4.4.10-10ubuntu4) ... Setting up libc6:amd64 (2.31-0ubuntu3) ... (Reading database ... 12774 files and directories currently installed.) Preparing to unpack .../libc-bin_2.31-0ubuntu3_amd64.deb ... Unpacking libc-bin (2.31-0ubuntu3) over (2.30-0ubuntu2) ... Setting up libc-bin (2.31-0ubuntu3) ... (Reading database ... 12774 files and directories currently installed.) Preparing to unpack .../base-files_11ubuntu4_amd64.deb ... Unpacking base-files (11ubuntu4) over (10.2ubuntu7) ... Setting up base-files (11ubuntu4) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/50-motd-news ... Updating /root/.profile to current default. (Reading database ... 12774 files and directories currently installed.) Preparing to unpack .../debianutils_4.9.1_amd64.deb ... Unpacking debianutils (4.9.1) over (4.8.6.3) ... Setting up debianutils (4.9.1) ... (Reading database ... 12774 files and directories currently installed.) Preparing to unpack .../bash_5.0-6ubuntu1_amd64.deb ... Unpacking bash (5.0-6ubuntu1) over (5.0-4ubuntu1) ... Setting up bash (5.0-6ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12774 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.34-0.1ubuntu8_amd64.deb ... Unpacking bsdutils (1:2.34-0.1ubuntu8) over (1:2.34-0.1ubuntu2) ... Setting up bsdutils (1:2.34-0.1ubuntu8) ... (Reading database ... 12774 files and directories currently installed.) Preparing to unpack .../findutils_4.7.0-1ubuntu1_amd64.deb ... Unpacking findutils (4.7.0-1ubuntu1) over (4.6.0+git+20190209-2ubuntu1) ... Setting up findutils (4.7.0-1ubuntu1) ... (Reading database ... 12774 files and directories currently installed.) Preparing to unpack .../archives/grep_3.4-1_amd64.deb ... Unpacking grep (3.4-1) over (3.3-1build1) ... Setting up grep (3.4-1) ... (Reading database ... 12774 files and directories currently installed.) Preparing to unpack .../gzip_1.10-0ubuntu4_amd64.deb ... Unpacking gzip (1.10-0ubuntu4) over (1.10-0ubuntu3) ... Setting up gzip (1.10-0ubuntu4) ... (Reading database ... 12774 files and directories currently installed.) Preparing to unpack .../hostname_3.23_amd64.deb ... Unpacking hostname (3.23) over (3.22) ... Setting up hostname (3.23) ... (Reading database ... 12774 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-1ubuntu3_amd64.deb ... Unpacking login (1:4.8.1-1ubuntu3) over (1:4.5-1.1ubuntu4) ... Setting up login (1:4.8.1-1ubuntu3) ... Installing new version of config file /etc/pam.d/login ... Removing obsolete conffile /etc/securetty ... (Reading database ... 12770 files and directories currently installed.) Preparing to unpack .../libncurses6_6.2-0ubuntu2_amd64.deb ... Unpacking libncurses6:amd64 (6.2-0ubuntu2) over (6.1+20190803-1ubuntu1) ... Preparing to unpack .../libtinfo6_6.2-0ubuntu2_amd64.deb ... Unpacking libtinfo6:amd64 (6.2-0ubuntu2) over (6.1+20190803-1ubuntu1) ... Setting up libtinfo6:amd64 (6.2-0ubuntu2) ... (Reading database ... 12770 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.2-0ubuntu2_amd64.deb ... Unpacking ncurses-bin (6.2-0ubuntu2) over (6.1+20190803-1ubuntu1) ... Setting up ncurses-bin (6.2-0ubuntu2) ... (Reading database ... 12770 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.2-0ubuntu2_amd64.deb ... Unpacking libncursesw6:amd64 (6.2-0ubuntu2) over (6.1+20190803-1ubuntu1) ... Setting up libncursesw6:amd64 (6.2-0ubuntu2) ... (Reading database ... 12770 files and directories currently installed.) Preparing to unpack .../perl_5.30.0-9build1_amd64.deb ... Unpacking perl (5.30.0-9build1) over (5.28.1-6build1) ... Replacing files in old package perl-base (5.28.1-6build1) ... Selecting previously unselected package perl-modules-5.30. Preparing to unpack .../perl-modules-5.30_5.30.0-9build1_all.deb ... Unpacking perl-modules-5.30 (5.30.0-9build1) ... Selecting previously unselected package libperl5.30:amd64. Preparing to unpack .../libperl5.30_5.30.0-9build1_amd64.deb ... Unpacking libperl5.30:amd64 (5.30.0-9build1) ... Preparing to unpack .../perl-base_5.30.0-9build1_amd64.deb ... Unpacking perl-base (5.30.0-9build1) over (5.28.1-6build1) ... Setting up perl-base (5.30.0-9build1) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-2_amd64.deb ... Unpacking bzip2 (1.0.8-2) over (1.0.6-9.2) ... Preparing to unpack .../libbz2-1.0_1.0.8-2_amd64.deb ... Unpacking libbz2-1.0:amd64 (1.0.8-2) over (1.0.6-9.2) ... Setting up libbz2-1.0:amd64 (1.0.8-2) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu1_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-2ubuntu1) over (1:1.2.11.dfsg-1ubuntu3) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-2ubuntu1) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../libblkid1_2.34-0.1ubuntu8_amd64.deb ... Unpacking libblkid1:amd64 (2.34-0.1ubuntu8) over (2.34-0.1ubuntu2) ... Setting up libblkid1:amd64 (2.34-0.1ubuntu8) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../libuuid1_2.34-0.1ubuntu8_amd64.deb ... Unpacking libuuid1:amd64 (2.34-0.1ubuntu8) over (2.34-0.1ubuntu2) ... Setting up libuuid1:amd64 (2.34-0.1ubuntu8) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.34-0.1ubuntu8_amd64.deb ... Unpacking libfdisk1:amd64 (2.34-0.1ubuntu8) over (2.34-0.1ubuntu2) ... Setting up libfdisk1:amd64 (2.34-0.1ubuntu8) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.34-7_amd64.deb ... Unpacking libpcre2-8-0:amd64 (10.34-7) over (10.32-5) ... Setting up libpcre2-8-0:amd64 (10.34-7) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../libselinux1_3.0-1build2_amd64.deb ... Unpacking libselinux1:amd64 (3.0-1build2) over (2.9-2) ... Setting up libselinux1:amd64 (3.0-1build2) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../libmount1_2.34-0.1ubuntu8_amd64.deb ... Unpacking libmount1:amd64 (2.34-0.1ubuntu8) over (2.34-0.1ubuntu2) ... Setting up libmount1:amd64 (2.34-0.1ubuntu8) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.34-0.1ubuntu8_amd64.deb ... Unpacking libsmartcols1:amd64 (2.34-0.1ubuntu8) over (2.34-0.1ubuntu2) ... Setting up libsmartcols1:amd64 (2.34-0.1ubuntu8) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../fdisk_2.34-0.1ubuntu8_amd64.deb ... Unpacking fdisk (2.34-0.1ubuntu8) over (2.34-0.1ubuntu2) ... Setting up fdisk (2.34-0.1ubuntu8) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../util-linux_2.34-0.1ubuntu8_amd64.deb ... Unpacking util-linux (2.34-0.1ubuntu8) over (2.34-0.1ubuntu2) ... Setting up util-linux (2.34-0.1ubuntu8) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.251ubuntu1_amd64.deb ... Unpacking libdebconfclient0:amd64 (0.251ubuntu1) over (0.249ubuntu1) ... Setting up libdebconfclient0:amd64 (0.251ubuntu1) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.47_amd64.deb ... Unpacking base-passwd (3.5.47) over (3.5.46) ... Setting up base-passwd (3.5.47) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.2-0ubuntu2_all.deb ... Unpacking ncurses-base (6.2-0ubuntu2) over (6.1+20190803-1ubuntu1) ... Setting up ncurses-base (6.2-0ubuntu2) ... (Reading database ... 14676 files and directories currently installed.) Preparing to unpack .../lsb-base_11.1.0ubuntu2_all.deb ... Unpacking lsb-base (11.1.0ubuntu2) over (11.0.1ubuntu1) ... Setting up lsb-base (11.1.0ubuntu2) ... (Reading database ... 14675 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.96-2.1ubuntu1_amd64.deb ... Unpacking sysvinit-utils (2.96-2.1ubuntu1) over (2.95-5ubuntu2) ... Setting up sysvinit-utils (2.96-2.1ubuntu1) ... (Reading database ... 14675 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.37-1_amd64.deb ... Unpacking libgpg-error0:amd64 (1.37-1) over (1.36-7) ... Setting up libgpg-error0:amd64 (1.37-1) ... (Reading database ... 14675 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.5-5ubuntu1_amd64.deb ... Unpacking libgcrypt20:amd64 (1.8.5-5ubuntu1) over (1.8.4-5ubuntu2) ... Setting up libgcrypt20:amd64 (1.8.5-5ubuntu1) ... (Reading database ... 14675 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.2-2_amd64.deb ... Unpacking liblz4-1:amd64 (1.9.2-2) over (1.9.1-1) ... Setting up liblz4-1:amd64 (1.9.2-2) ... (Reading database ... 14675 files and directories currently installed.) Preparing to unpack .../libstdc++6_10-20200307-0ubuntu1_amd64.deb ... Unpacking libstdc++6:amd64 (10-20200307-0ubuntu1) over (9.2.1-9ubuntu2) ... Setting up libstdc++6:amd64 (10-20200307-0ubuntu1) ... (Reading database ... 14675 files and directories currently installed.) Preparing to unpack .../systemd-sysv_244.3-1ubuntu1_amd64.deb ... Unpacking systemd-sysv (244.3-1ubuntu1) over (242-7ubuntu3) ... Preparing to unpack .../libacl1_2.2.53-6_amd64.deb ... Unpacking libacl1:amd64 (2.2.53-6) over (2.2.53-4) ... Setting up libacl1:amd64 (2.2.53-6) ... (Reading database ... 14675 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.13.3-7ubuntu2_amd64.deb ... Unpacking libapparmor1:amd64 (2.13.3-7ubuntu2) over (2.13.3-5ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a2.8.5-2ubuntu6_all.deb ... Unpacking libaudit-common (1:2.8.5-2ubuntu6) over (1:2.8.5-2ubuntu1) ... Setting up libaudit-common (1:2.8.5-2ubuntu6) ... (Reading database ... 14675 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.1build1_amd64.deb ... Unpacking libcap-ng0:amd64 (0.7.9-2.1build1) over (0.7.9-2) ... Setting up libcap-ng0:amd64 (0.7.9-2.1build1) ... (Reading database ... 14675 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.5-2ubuntu6_amd64.deb ... Unpacking libaudit1:amd64 (1:2.8.5-2ubuntu6) over (1:2.8.5-2ubuntu1) ... Setting up libaudit1:amd64 (1:2.8.5-2ubuntu6) ... (Reading database ... 14675 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.32-1_amd64.deb ... Unpacking libcap2:amd64 (1:2.32-1) over (1:2.25-2) ... Preparing to unpack .../libudev1_244.3-1ubuntu1_amd64.deb ... Unpacking libudev1:amd64 (244.3-1ubuntu1) over (242-7ubuntu3) ... Setting up libudev1:amd64 (244.3-1ubuntu1) ... (Reading database ... 14675 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.167-1ubuntu1_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) over (2:1.02.155-2ubuntu6) ... Preparing to unpack .../libjson-c4_0.13.1+dfsg-7_amd64.deb ... Unpacking libjson-c4:amd64 (0.13.1+dfsg-7) over (0.13.1+dfsg-4) ... Preparing to unpack .../libssl1.1_1.1.1d-2ubuntu6_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1d-2ubuntu6) over (1.1.1c-1ubuntu4) ... Preparing to unpack .../libcryptsetup12_2%3a2.2.2-3ubuntu2_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.2.2-3ubuntu2) over (2:2.2.0-3ubuntu1) ... Selecting previously unselected package libnettle7:amd64. Preparing to unpack .../libnettle7_3.5.1+really3.5.1-2_amd64.deb ... Unpacking libnettle7:amd64 (3.5.1+really3.5.1-2) ... Setting up libnettle7:amd64 (3.5.1+really3.5.1-2) ... (Reading database ... 14683 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.2.0+dfsg-4_amd64.deb ... Unpacking libgmp10:amd64 (2:6.2.0+dfsg-4) over (2:6.1.2+dfsg-4) ... Setting up libgmp10:amd64 (2:6.2.0+dfsg-4) ... Selecting previously unselected package libhogweed5:amd64. (Reading database ... 14683 files and directories currently installed.) Preparing to unpack .../libhogweed5_3.5.1+really3.5.1-2_amd64.deb ... Unpacking libhogweed5:amd64 (3.5.1+really3.5.1-2) ... Setting up libhogweed5:amd64 (3.5.1+really3.5.1-2) ... Selecting previously unselected package libffi7:amd64. (Reading database ... 14686 files and directories currently installed.) Preparing to unpack .../libffi7_3.3-3_amd64.deb ... Unpacking libffi7:amd64 (3.3-3) ... Setting up libffi7:amd64 (3.3-3) ... (Reading database ... 14691 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.20-1build1_amd64.deb ... Unpacking libp11-kit0:amd64 (0.23.20-1build1) over (0.23.17-2) ... Setting up libp11-kit0:amd64 (0.23.20-1build1) ... (Reading database ... 14691 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.16.0-2_amd64.deb ... Unpacking libtasn1-6:amd64 (4.16.0-2) over (4.14-3) ... Setting up libtasn1-6:amd64 (4.16.0-2) ... (Reading database ... 14691 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.6.11.1-2ubuntu2_amd64.deb ... Unpacking libgnutls30:amd64 (3.6.11.1-2ubuntu2) over (3.6.9-5ubuntu1) ... Setting up libgnutls30:amd64 (3.6.11.1-2ubuntu2) ... (Reading database ... 14690 files and directories currently installed.) Preparing to unpack .../libip4tc2_1.8.4-3ubuntu2_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.4-3ubuntu2) over (1.8.3-2ubuntu5) ... Preparing to unpack .../libkmod2_27-1ubuntu1_amd64.deb ... Unpacking libkmod2:amd64 (27-1ubuntu1) over (26-1ubuntu1) ... Preparing to unpack .../libpam0g_1.3.1-5ubuntu4_amd64.deb ... Unpacking libpam0g:amd64 (1.3.1-5ubuntu4) over (1.3.1-5ubuntu1) ... Setting up libpam0g:amd64 (1.3.1-5ubuntu4) ... (Reading database ... 14690 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.4.2-2ubuntu3_amd64.deb ... Unpacking libseccomp2:amd64 (2.4.2-2ubuntu3) over (2.4.1-0ubuntu0.19.10.3) ... Setting up libseccomp2:amd64 (2.4.2-2ubuntu3) ... (Reading database ... 14690 files and directories currently installed.) Preparing to unpack .../mount_2.34-0.1ubuntu8_amd64.deb ... Unpacking mount (2.34-0.1ubuntu8) over (2.34-0.1ubuntu2) ... Preparing to unpack .../systemd_244.3-1ubuntu1_amd64.deb ... Unpacking systemd (244.3-1ubuntu1) over (242-7ubuntu3) ... Preparing to unpack .../libsystemd0_244.3-1ubuntu1_amd64.deb ... Unpacking libsystemd0:amd64 (244.3-1ubuntu1) over (242-7ubuntu3) ... Setting up libsystemd0:amd64 (244.3-1ubuntu1) ... (Reading database ... 14687 files and directories currently installed.) Preparing to unpack .../libzstd1_1.4.4+dfsg-3_amd64.deb ... Unpacking libzstd1:amd64 (1.4.4+dfsg-3) over (1.4.3+dfsg-1) ... Setting up libzstd1:amd64 (1.4.4+dfsg-3) ... Selecting previously unselected package libapt-pkg6.0:amd64. (Reading database ... 14687 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.0.0_amd64.deb ... Unpacking libapt-pkg6.0:amd64 (2.0.0) ... Setting up libapt-pkg6.0:amd64 (2.0.0) ... (Reading database ... 14736 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.90_1.9.10_amd64.deb ... Unpacking libapt-pkg5.90:amd64 (1.9.10) over (1.9.4) ... Setting up libapt-pkg5.90:amd64 (1.9.10) ... (Reading database ... 14736 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.19-3ubuntu2_amd64.deb ... Unpacking gpgv (2.2.19-3ubuntu2) over (2.2.12-1ubuntu3) ... Setting up gpgv (2.2.19-3ubuntu2) ... (Reading database ... 14736 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2020.02.11.1_all.deb ... Unpacking ubuntu-keyring (2020.02.11.1) over (2018.09.18.1) ... Setting up ubuntu-keyring (2020.02.11.1) ... (Reading database ... 14736 files and directories currently installed.) Preparing to unpack .../archives/apt_2.0.0_amd64.deb ... Unpacking apt (2.0.0) over (1.9.4) ... Setting up apt (2.0.0) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 14736 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.3.1-5ubuntu4_amd64.deb ... Unpacking libpam-modules-bin (1.3.1-5ubuntu4) over (1.3.1-5ubuntu1) ... Setting up libpam-modules-bin (1.3.1-5ubuntu4) ... (Reading database ... 14736 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.3.1-5ubuntu4_amd64.deb ... Unpacking libpam-modules:amd64 (1.3.1-5ubuntu4) over (1.3.1-5ubuntu1) ... Setting up libpam-modules:amd64 (1.3.1-5ubuntu4) ... (Reading database ... 14736 files and directories currently installed.) Preparing to unpack .../logsave_1.45.5-2ubuntu1_amd64.deb ... Unpacking logsave (1.45.5-2ubuntu1) over (1.45.3-4ubuntu2) ... Preparing to unpack .../libext2fs2_1.45.5-2ubuntu1_amd64.deb ... Unpacking libext2fs2:amd64 (1.45.5-2ubuntu1) over (1.45.3-4ubuntu2) ... Setting up libext2fs2:amd64 (1.45.5-2ubuntu1) ... (Reading database ... 14736 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.45.5-2ubuntu1_amd64.deb ... Unpacking e2fsprogs (1.45.5-2ubuntu1) over (1.45.3-4ubuntu2) ... Preparing to unpack .../libattr1_1%3a2.4.48-5_amd64.deb ... Unpacking libattr1:amd64 (1:2.4.48-5) over (1:2.4.48-4) ... Setting up libattr1:amd64 (1:2.4.48-5) ... (Reading database ... 14736 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a10-20200307-0ubuntu1_amd64.deb ... Unpacking libgcc1 (1:10-20200307-0ubuntu1) over (1:9.2.1-9ubuntu2) ... Setting up libgcc1 (1:10-20200307-0ubuntu1) ... (Reading database ... 14737 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.3.1-5ubuntu4_all.deb ... Unpacking libpam-runtime (1.3.1-5ubuntu4) over (1.3.1-5ubuntu1) ... Setting up libpam-runtime (1.3.1-5ubuntu4) ... (Reading database ... 14737 files and directories currently installed.) Preparing to unpack .../libsepol1_3.0-1_amd64.deb ... Unpacking libsepol1:amd64 (3.0-1) over (2.9-2) ... Setting up libsepol1:amd64 (3.0-1) ... (Reading database ... 14737 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.0-1build2_all.deb ... Unpacking libsemanage-common (3.0-1build2) over (2.9-3) ... Setting up libsemanage-common (3.0-1build2) ... (Reading database ... 14737 files and directories currently installed.) Preparing to unpack .../libsemanage1_3.0-1build2_amd64.deb ... Unpacking libsemanage1:amd64 (3.0-1build2) over (2.9-3) ... Setting up libsemanage1:amd64 (3.0-1build2) ... (Reading database ... 14737 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-1ubuntu3_amd64.deb ... Unpacking passwd (1:4.8.1-1ubuntu3) over (1:4.5-1.1ubuntu4) ... Setting up passwd (1:4.8.1-1ubuntu3) ... Installing new version of config file /etc/default/useradd ... Removing obsolete conffile /etc/cron.daily/passwd ... Selecting previously unselected package libisl22:amd64. (Reading database ... 14730 files and directories currently installed.) Preparing to unpack .../00-libisl22_0.22.1-1_amd64.deb ... Unpacking libisl22:amd64 (0.22.1-1) ... Preparing to unpack .../01-libcc1-0_10-20200307-0ubuntu1_amd64.deb ... Unpacking libcc1-0:amd64 (10-20200307-0ubuntu1) over (9.2.1-9ubuntu2) ... Selecting previously unselected package libctf-nobfd0:amd64. Preparing to unpack .../02-libctf-nobfd0_2.34-4ubuntu1_amd64.deb ... Unpacking libctf-nobfd0:amd64 (2.34-4ubuntu1) ... Selecting previously unselected package libctf0:amd64. Preparing to unpack .../03-libctf0_2.34-4ubuntu1_amd64.deb ... Unpacking libctf0:amd64 (2.34-4ubuntu1) ... Preparing to unpack .../04-libbinutils_2.34-4ubuntu1_amd64.deb ... Unpacking libbinutils:amd64 (2.34-4ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../05-binutils-common_2.34-4ubuntu1_amd64.deb ... Unpacking binutils-common:amd64 (2.34-4ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../06-binutils_2.34-4ubuntu1_amd64.deb ... Unpacking binutils (2.34-4ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../07-binutils-x86-64-linux-gnu_2.34-4ubuntu1_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.34-4ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../08-libgomp1_10-20200307-0ubuntu1_amd64.deb ... Unpacking libgomp1:amd64 (10-20200307-0ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../09-libitm1_10-20200307-0ubuntu1_amd64.deb ... Unpacking libitm1:amd64 (10-20200307-0ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../10-libatomic1_10-20200307-0ubuntu1_amd64.deb ... Unpacking libatomic1:amd64 (10-20200307-0ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../11-libasan5_9.2.1-31ubuntu3_amd64.deb ... Unpacking libasan5:amd64 (9.2.1-31ubuntu3) over (9.2.1-9ubuntu2) ... Preparing to unpack .../12-liblsan0_10-20200307-0ubuntu1_amd64.deb ... Unpacking liblsan0:amd64 (10-20200307-0ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../13-libtsan0_10-20200307-0ubuntu1_amd64.deb ... Unpacking libtsan0:amd64 (10-20200307-0ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../14-libubsan1_10-20200307-0ubuntu1_amd64.deb ... Unpacking libubsan1:amd64 (10-20200307-0ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../15-libquadmath0_10-20200307-0ubuntu1_amd64.deb ... Unpacking libquadmath0:amd64 (10-20200307-0ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../16-g++-9_9.2.1-31ubuntu3_amd64.deb ... Unpacking g++-9 (9.2.1-31ubuntu3) over (9.2.1-9ubuntu2) ... Preparing to unpack .../17-libstdc++-9-dev_9.2.1-31ubuntu3_amd64.deb ... Unpacking libstdc++-9-dev:amd64 (9.2.1-31ubuntu3) over (9.2.1-9ubuntu2) ... Preparing to unpack .../18-gcc-9_9.2.1-31ubuntu3_amd64.deb ... Unpacking gcc-9 (9.2.1-31ubuntu3) over (9.2.1-9ubuntu2) ... Preparing to unpack .../19-libgcc-9-dev_9.2.1-31ubuntu3_amd64.deb ... Unpacking libgcc-9-dev:amd64 (9.2.1-31ubuntu3) over (9.2.1-9ubuntu2) ... Preparing to unpack .../20-cpp-9_9.2.1-31ubuntu3_amd64.deb ... Unpacking cpp-9 (9.2.1-31ubuntu3) over (9.2.1-9ubuntu2) ... Preparing to unpack .../21-gcc-9-base_9.2.1-31ubuntu3_amd64.deb ... Unpacking gcc-9-base:amd64 (9.2.1-31ubuntu3) over (9.2.1-9ubuntu2) ... Setting up gcc-9-base:amd64 (9.2.1-31ubuntu3) ... (Reading database ... 14743 files and directories currently installed.) Preparing to unpack .../00-libcom-err2_1.45.5-2ubuntu1_amd64.deb ... Unpacking libcom-err2:amd64 (1.45.5-2ubuntu1) over (1.45.3-4ubuntu2) ... Selecting previously unselected package libprocps8:amd64. Preparing to unpack .../01-libprocps8_2%3a3.3.16-1ubuntu2_amd64.deb ... Unpacking libprocps8:amd64 (2:3.3.16-1ubuntu2) ... Preparing to unpack .../02-libss2_1.45.5-2ubuntu1_amd64.deb ... Unpacking libss2:amd64 (1.45.5-2ubuntu1) over (1.45.3-4ubuntu2) ... Preparing to unpack .../03-mawk_1.3.4.20200120-2_amd64.deb ... Unpacking mawk (1.3.4.20200120-2) over (1.3.3-17ubuntu3) ... Preparing to unpack .../04-procps_2%3a3.3.16-1ubuntu2_amd64.deb ... Unpacking procps (2:3.3.16-1ubuntu2) over (2:3.3.15-2ubuntu3) ... Preparing to unpack .../05-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) over (0.0.12) ... Preparing to unpack .../06-readline-common_8.0-4_all.deb ... Unpacking readline-common (8.0-4) over (8.0-3) ... Preparing to unpack .../07-libreadline8_8.0-4_amd64.deb ... Unpacking libreadline8:amd64 (8.0-4) over (8.0-3) ... Preparing to unpack .../08-libsqlite3-0_3.31.1-3_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.31.1-3) over (3.29.0-2) ... Preparing to unpack .../09-openssl_1.1.1d-2ubuntu6_amd64.deb ... Unpacking openssl (1.1.1d-2ubuntu6) over (1.1.1c-1ubuntu4) ... Preparing to unpack .../10-libpng16-16_1.6.37-2_amd64.deb ... Unpacking libpng16-16:amd64 (1.6.37-2) over (1.6.37-1) ... Preparing to unpack .../11-libassuan0_2.5.3-7ubuntu2_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7ubuntu2) over (2.5.3-7ubuntu1) ... Preparing to unpack .../12-gpg_2.2.19-3ubuntu2_amd64.deb ... Unpacking gpg (2.2.19-3ubuntu2) over (2.2.12-1ubuntu3) ... Preparing to unpack .../13-gpgconf_2.2.19-3ubuntu2_amd64.deb ... Unpacking gpgconf (2.2.19-3ubuntu2) over (2.2.12-1ubuntu3) ... Preparing to unpack .../14-gpg-agent_2.2.19-3ubuntu2_amd64.deb ... Unpacking gpg-agent (2.2.19-3ubuntu2) over (2.2.12-1ubuntu3) ... Preparing to unpack .../15-liblockfile-bin_1.16-1.1_amd64.deb ... Unpacking liblockfile-bin (1.16-1.1) over (1.15-1) ... Preparing to unpack .../16-liblockfile1_1.16-1.1_amd64.deb ... Unpacking liblockfile1:amd64 (1.16-1.1) over (1.15-1) ... Setting up libip4tc2:amd64 (1.8.4-3ubuntu2) ... Setting up libapparmor1:amd64 (2.13.3-7ubuntu2) ... Setting up liblockfile-bin (1.16-1.1) ... Setting up perl-modules-5.30 (5.30.0-9build1) ... Setting up libssl1.1:amd64 (1.1.1d-2ubuntu6) ... Setting up libsqlite3-0:amd64 (3.31.1-3) ... Setting up binutils-common:amd64 (2.34-4ubuntu1) ... Setting up linux-libc-dev:amd64 (5.4.0-18.22) ... Setting up libctf-nobfd0:amd64 (2.34-4ubuntu1) ... Setting up libcom-err2:amd64 (1.45.5-2ubuntu1) ... Setting up libassuan0:amd64 (2.5.3-7ubuntu2) ... Setting up libgomp1:amd64 (10-20200307-0ubuntu1) ... Setting up bzip2 (1.0.8-2) ... Setting up libcap2:amd64 (1:2.32-1) ... Setting up libasan5:amd64 (9.2.1-31ubuntu3) ... Setting up libncurses6:amd64 (6.2-0ubuntu2) ... Setting up libquadmath0:amd64 (10-20200307-0ubuntu1) ... Setting up libpng16-16:amd64 (1.6.37-2) ... Setting up libatomic1:amd64 (10-20200307-0ubuntu1) ... Setting up libss2:amd64 (1.45.5-2ubuntu1) ... Setting up logsave (1.45.5-2ubuntu1) ... Setting up libubsan1:amd64 (10-20200307-0ubuntu1) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Setting up mount (2.34-0.1ubuntu8) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up libcrypt-dev:amd64 (1:4.4.10-10ubuntu4) ... Setting up libperl5.30:amd64 (5.30.0-9build1) ... Setting up libisl22:amd64 (0.22.1-1) ... Setting up mawk (1.3.4.20200120-2) ... Setting up liblockfile1:amd64 (1.16-1.1) ... Setting up libjson-c4:amd64 (0.13.1+dfsg-7) ... Setting up libbinutils:amd64 (2.34-4ubuntu1) ... Setting up libc-dev-bin (2.31-0ubuntu3) ... Setting up openssl (1.1.1d-2ubuntu6) ... Setting up readline-common (8.0-4) ... Setting up libcc1-0:amd64 (10-20200307-0ubuntu1) ... Setting up liblsan0:amd64 (10-20200307-0ubuntu1) ... Setting up libprocps8:amd64 (2:3.3.16-1ubuntu2) ... Setting up libitm1:amd64 (10-20200307-0ubuntu1) ... Setting up libkmod2:amd64 (27-1ubuntu1) ... Setting up libtsan0:amd64 (10-20200307-0ubuntu1) ... Setting up libctf0:amd64 (2.34-4ubuntu1) ... Setting up libreadline8:amd64 (8.0-4) ... Setting up e2fsprogs (1.45.5-2ubuntu1) ... Setting up libgcc-9-dev:amd64 (9.2.1-31ubuntu3) ... Setting up perl (5.30.0-9build1) ... Setting up procps (2:3.3.16-1ubuntu2) ... Removing obsolete conffile /etc/sysctl.d/protect-links.conf ... Removing obsolete conffile /etc/sysctl.d/10-link-restrictions.conf ... Setting up gpgconf (2.2.19-3ubuntu2) ... Setting up cpp-9 (9.2.1-31ubuntu3) ... Setting up libc6-dev:amd64 (2.31-0ubuntu3) ... Setting up libcryptsetup12:amd64 (2:2.2.2-3ubuntu2) ... Setting up gpg (2.2.19-3ubuntu2) ... Setting up binutils-x86-64-linux-gnu (2.34-4ubuntu1) ... Setting up gpg-agent (2.2.19-3ubuntu2) ... Installing new version of config file /etc/logcheck/ignore.d.server/gpg-agent ... Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-browser.socket -> /usr/lib/systemd/user/gpg-agent-browser.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-extra.socket -> /usr/lib/systemd/user/gpg-agent-extra.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-ssh.socket -> /usr/lib/systemd/user/gpg-agent-ssh.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent.socket -> /usr/lib/systemd/user/gpg-agent.socket. Setting up libstdc++-9-dev:amd64 (9.2.1-31ubuntu3) ... Setting up systemd (244.3-1ubuntu1) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from KVM UUID. Setting up binutils (2.34-4ubuntu1) ... Setting up gcc-9 (9.2.1-31ubuntu3) ... Setting up systemd-sysv (244.3-1ubuntu1) ... Setting up g++-9 (9.2.1-31ubuntu3) ... Processing triggers for libc-bin (2.31-0ubuntu3) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-18826635 amd64 focal-proposed -c chroot:build-PACKAGEBUILD-18826635 --arch=amd64 --dist=focal-proposed --nolog -A strongswan_5.8.2-1ubuntu3.dsc Initiating build PACKAGEBUILD-18826635 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-174-generic #204-Ubuntu SMP Wed Jan 29 06:41:01 UTC 2020 x86_64 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on lcy01-amd64-022.buildd +==============================================================================+ | strongswan 5.8.2-1ubuntu3 (amd64) 11 Mar 2020 09:06 | +==============================================================================+ Package: strongswan Version: 5.8.2-1ubuntu3 Source Version: 5.8.2-1ubuntu3 Distribution: focal-proposed Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 I: NOTICE: Log filtering will replace 'build/strongswan-OEUVKx/strongswan-5.8.2' with '<>' I: NOTICE: Log filtering will replace 'build/strongswan-OEUVKx' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-18826635/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- strongswan_5.8.2-1ubuntu3.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-uOR4kU/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-uOR4kU/apt_archive ./ InRelease Get:2 copy:/<>/resolver-uOR4kU/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-uOR4kU/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-uOR4kU/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-uOR4kU/apt_archive ./ Packages [525 B] Fetched 2858 B in 0s (173 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libffi6 libhogweed4 libisl21 libnettle6 libperl5.28 perl-modules-5.28 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-uOR4kU/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 14745 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libip4tc-dev, libip6tc-dev, libiptc-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev, libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, pkg-config, po-debconf, systemd, tzdata Filtered Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libip4tc-dev, libip6tc-dev, libiptc-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev, libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, pkg-config, po-debconf, systemd, tzdata dpkg-deb: building package 'sbuild-build-depends-strongswan-dummy' in '/<>/resolver-m7xWdt/apt_archive/sbuild-build-depends-strongswan-dummy.deb'. Ign:1 copy:/<>/resolver-m7xWdt/apt_archive ./ InRelease Get:2 copy:/<>/resolver-m7xWdt/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-m7xWdt/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-m7xWdt/apt_archive ./ Sources [399 B] Get:5 copy:/<>/resolver-m7xWdt/apt_archive ./ Packages [704 B] Fetched 3222 B in 0s (206 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install strongswan build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libffi6 libhogweed4 libisl21 libnettle6 libperl5.28 perl-modules-5.28 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base gir1.2-glib-2.0 gir1.2-nm-1.0 gperf groff-base icu-devtools intltool-debian krb5-multidev libarchive-zip-perl libasn1-8-heimdal libblkid-dev libbrotli1 libbsd0 libcap-dev libcroco3 libcurl4 libcurl4-openssl-dev libdebhelper-perl libelf1 libexpat1 libffi-dev libfile-stripnondeterminism-perl libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgssapi-krb5-2 libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu-dev libicu66 libip4tc-dev libip6tc-dev libip6tc2 libiptc-dev libk5crypto3 libkadm5clnt-mit11 libkadm5srv-mit11 libkdb5-9 libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5-dev libkrb5support0 libldap-2.4-2 libldap-common libldap2-dev libmagic-mgc libmagic1 libmount-dev libmpdec2 libnghttp2-14 libnm-dev libnm0 libpam0g-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpsl5 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libroken18-heimdal librtmp1 libsasl2-2 libsasl2-modules-db libselinux1-dev libsepol1-dev libsigsegv2 libsqlite3-dev libssh-4 libssl-dev libsub-override-perl libsystemd-dev libtool libuchardet0 libwind0-heimdal libxml2 libxml2-dev m4 man-db mime-support pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-minimal uuid-dev zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist whois vacation doc-base dh-make apparmor-easyprof flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff krb5-doc manpages-dev libcurl4-doc libidn11-dev librtmp-dev libssh2-1-dev libgcrypt20-doc libgirepository1.0-dev libglib2.0-doc libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils gmp-doc libgmp10-doc libmpfr-dev krb5-user icu-doc sqlite3-doc libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.8-venv python3.8-doc binfmt-support Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl shared-mime-info xdg-user-dirs krb5-locales publicsuffix libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base gir1.2-glib-2.0 gir1.2-nm-1.0 gperf groff-base icu-devtools intltool-debian krb5-multidev libarchive-zip-perl libasn1-8-heimdal libblkid-dev libbrotli1 libbsd0 libcap-dev libcroco3 libcurl4 libcurl4-openssl-dev libdebhelper-perl libelf1 libexpat1 libffi-dev libfile-stripnondeterminism-perl libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgssapi-krb5-2 libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu-dev libicu66 libip4tc-dev libip6tc-dev libip6tc2 libiptc-dev libk5crypto3 libkadm5clnt-mit11 libkadm5srv-mit11 libkdb5-9 libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5-dev libkrb5support0 libldap-2.4-2 libldap-common libldap2-dev libmagic-mgc libmagic1 libmount-dev libmpdec2 libnghttp2-14 libnm-dev libnm0 libpam0g-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpsl5 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libroken18-heimdal librtmp1 libsasl2-2 libsasl2-modules-db libselinux1-dev libsepol1-dev libsigsegv2 libsqlite3-dev libssh-4 libssl-dev libsub-override-perl libsystemd-dev libtool libuchardet0 libwind0-heimdal libxml2 libxml2-dev m4 man-db mime-support pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-minimal sbuild-build-depends-strongswan-dummy uuid-dev zlib1g-dev 0 upgraded, 125 newly installed, 0 to remove and 0 not upgraded. Need to get 46.8 MB of archives. After this operation, 208 MB of additional disk space will be used. Get:1 copy:/<>/resolver-m7xWdt/apt_archive ./ sbuild-build-depends-strongswan-dummy 0.invalid.0 [1036 B] Get:2 http://ftpmaster.internal/ubuntu focal/main amd64 libpython3.8-minimal amd64 3.8.2-1 [705 kB] Get:3 http://ftpmaster.internal/ubuntu focal/main amd64 libexpat1 amd64 2.2.9-1 [73.3 kB] Get:4 http://ftpmaster.internal/ubuntu focal/main amd64 python3.8-minimal amd64 3.8.2-1 [1896 kB] Get:5 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 python3-minimal amd64 3.8.2-0ubuntu1 [23.4 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Get:7 http://ftpmaster.internal/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Get:8 http://ftpmaster.internal/ubuntu focal/main amd64 libpython3.8-stdlib amd64 3.8.2-1 [1666 kB] Get:9 http://ftpmaster.internal/ubuntu focal/main amd64 python3.8 amd64 3.8.2-1 [364 kB] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu1 [6868 B] Get:11 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 python3 amd64 3.8.2-0ubuntu1 [47.6 kB] Get:12 http://ftpmaster.internal/ubuntu focal/main amd64 libbsd0 amd64 0.10.0-1 [45.4 kB] Get:13 http://ftpmaster.internal/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu2 [181 kB] Get:14 http://ftpmaster.internal/ubuntu focal/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:15 http://ftpmaster.internal/ubuntu focal/main amd64 groff-base amd64 1.22.4-4 [865 kB] Get:16 http://ftpmaster.internal/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Get:17 http://ftpmaster.internal/ubuntu focal/main amd64 man-db amd64 2.9.1-1 [1112 kB] Get:18 http://ftpmaster.internal/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Get:19 http://ftpmaster.internal/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Get:20 http://ftpmaster.internal/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Get:21 http://ftpmaster.internal/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Get:22 http://ftpmaster.internal/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Get:23 http://ftpmaster.internal/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Get:24 http://ftpmaster.internal/ubuntu focal/main amd64 libglib2.0-0 amd64 2.64.0-1 [1286 kB] Get:25 http://ftpmaster.internal/ubuntu focal/main amd64 libgirepository-1.0-1 amd64 1.63.2-1 [85.4 kB] Get:26 http://ftpmaster.internal/ubuntu focal/main amd64 gir1.2-glib-2.0 amd64 1.63.2-1 [134 kB] Get:27 http://ftpmaster.internal/ubuntu focal/main amd64 libelf1 amd64 0.176-1.1build1 [44.0 kB] Get:28 http://ftpmaster.internal/ubuntu focal/main amd64 libglib2.0-data all 2.64.0-1 [6808 B] Get:29 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libicu66 amd64 66.1~rc-1~ubuntu1 [8519 kB] Get:30 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libxml2 amd64 2.9.10+dfsg-4build1 [640 kB] Get:31 http://ftpmaster.internal/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10 [50.2 kB] Get:32 http://ftpmaster.internal/ubuntu focal/main amd64 libkrb5support0 amd64 1.17-6ubuntu4 [30.9 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main amd64 libk5crypto3 amd64 1.17-6ubuntu4 [80.2 kB] Get:34 http://ftpmaster.internal/ubuntu focal/main amd64 libkeyutils1 amd64 1.6-6ubuntu1 [10.2 kB] Get:35 http://ftpmaster.internal/ubuntu focal/main amd64 libkrb5-3 amd64 1.17-6ubuntu4 [330 kB] Get:36 http://ftpmaster.internal/ubuntu focal/main amd64 libgssapi-krb5-2 amd64 1.17-6ubuntu4 [121 kB] Get:37 http://ftpmaster.internal/ubuntu focal/main amd64 libip6tc2 amd64 1.8.4-3ubuntu2 [19.2 kB] Get:38 http://ftpmaster.internal/ubuntu focal/main amd64 libpsl5 amd64 0.20.2-2 [50.0 kB] Get:39 http://ftpmaster.internal/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Get:40 http://ftpmaster.internal/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Get:41 http://ftpmaster.internal/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Get:42 http://ftpmaster.internal/ubuntu focal/main amd64 autopoint all 0.19.8.1-10 [412 kB] Get:43 http://ftpmaster.internal/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Get:44 http://ftpmaster.internal/ubuntu focal/main amd64 libtool all 2.4.6-13 [161 kB] Get:45 http://ftpmaster.internal/ubuntu focal/main amd64 dh-autoreconf all 19 [16.1 kB] Get:46 http://ftpmaster.internal/ubuntu focal/main amd64 libdebhelper-perl all 12.9ubuntu1 [62.0 kB] Get:47 http://ftpmaster.internal/ubuntu focal/main amd64 libarchive-zip-perl all 1.67-2 [90.5 kB] Get:48 http://ftpmaster.internal/ubuntu focal/main amd64 libsub-override-perl all 0.09-2 [9532 B] Get:49 http://ftpmaster.internal/ubuntu focal/main amd64 libfile-stripnondeterminism-perl all 1.6.3-2 [16.0 kB] Get:50 http://ftpmaster.internal/ubuntu focal/main amd64 dh-strip-nondeterminism all 1.6.3-2 [5228 B] Get:51 http://ftpmaster.internal/ubuntu focal/main amd64 dwz amd64 0.13-5 [151 kB] Get:52 http://ftpmaster.internal/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Get:53 http://ftpmaster.internal/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10 [897 kB] Get:54 http://ftpmaster.internal/ubuntu focal/main amd64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:55 http://ftpmaster.internal/ubuntu focal/main amd64 po-debconf all 1.0.21 [233 kB] Get:56 http://ftpmaster.internal/ubuntu focal/main amd64 debhelper all 12.9ubuntu1 [869 kB] Get:57 http://ftpmaster.internal/ubuntu focal/main amd64 libnm0 amd64 1.22.8-1ubuntu1 [370 kB] Get:58 http://ftpmaster.internal/ubuntu focal/main amd64 gir1.2-nm-1.0 amd64 1.22.8-1ubuntu1 [64.5 kB] Get:59 http://ftpmaster.internal/ubuntu focal/universe amd64 gperf amd64 3.1-1 [103 kB] Get:60 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 icu-devtools amd64 66.1~rc-1~ubuntu1 [188 kB] Get:61 http://ftpmaster.internal/ubuntu focal/main amd64 libgssrpc4 amd64 1.17-6ubuntu4 [55.3 kB] Get:62 http://ftpmaster.internal/ubuntu focal/main amd64 libkdb5-9 amd64 1.17-6ubuntu4 [37.3 kB] Get:63 http://ftpmaster.internal/ubuntu focal/main amd64 libkadm5srv-mit11 amd64 1.17-6ubuntu4 [49.5 kB] Get:64 http://ftpmaster.internal/ubuntu focal/main amd64 libkadm5clnt-mit11 amd64 1.17-6ubuntu4 [37.6 kB] Get:65 http://ftpmaster.internal/ubuntu focal/main amd64 comerr-dev amd64 2.1-1.45.5-2ubuntu1 [39.9 kB] Get:66 http://ftpmaster.internal/ubuntu focal/main amd64 krb5-multidev amd64 1.17-6ubuntu4 [120 kB] Get:67 http://ftpmaster.internal/ubuntu focal/main amd64 libroken18-heimdal amd64 7.7.0+dfsg-1 [41.9 kB] Get:68 http://ftpmaster.internal/ubuntu focal/main amd64 libasn1-8-heimdal amd64 7.7.0+dfsg-1 [181 kB] Get:69 http://ftpmaster.internal/ubuntu focal/main amd64 libbrotli1 amd64 1.0.7-6build1 [270 kB] Get:70 http://ftpmaster.internal/ubuntu focal/main amd64 libcap-dev amd64 1:2.32-1 [33.2 kB] Get:71 http://ftpmaster.internal/ubuntu focal/main amd64 libheimbase1-heimdal amd64 7.7.0+dfsg-1 [29.7 kB] Get:72 http://ftpmaster.internal/ubuntu focal/main amd64 libhcrypto4-heimdal amd64 7.7.0+dfsg-1 [87.8 kB] Get:73 http://ftpmaster.internal/ubuntu focal/main amd64 libwind0-heimdal amd64 7.7.0+dfsg-1 [47.9 kB] Get:74 http://ftpmaster.internal/ubuntu focal/main amd64 libhx509-5-heimdal amd64 7.7.0+dfsg-1 [107 kB] Get:75 http://ftpmaster.internal/ubuntu focal/main amd64 libkrb5-26-heimdal amd64 7.7.0+dfsg-1 [207 kB] Get:76 http://ftpmaster.internal/ubuntu focal/main amd64 libheimntlm0-heimdal amd64 7.7.0+dfsg-1 [15.1 kB] Get:77 http://ftpmaster.internal/ubuntu focal/main amd64 libgssapi3-heimdal amd64 7.7.0+dfsg-1 [96.6 kB] Get:78 http://ftpmaster.internal/ubuntu focal/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-2 [14.9 kB] Get:79 http://ftpmaster.internal/ubuntu focal/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2 [49.3 kB] Get:80 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libldap-common all 2.4.49+dfsg-2ubuntu1 [17.3 kB] Get:81 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libldap-2.4-2 amd64 2.4.49+dfsg-2ubuntu1 [156 kB] Get:82 http://ftpmaster.internal/ubuntu focal/main amd64 libnghttp2-14 amd64 1.40.0-1 [78.1 kB] Get:83 http://ftpmaster.internal/ubuntu focal/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2build1 [54.9 kB] Get:84 http://ftpmaster.internal/ubuntu focal/main amd64 libssh-4 amd64 0.9.3-2ubuntu1 [170 kB] Get:85 http://ftpmaster.internal/ubuntu focal/main amd64 libcurl4 amd64 7.68.0-1ubuntu1 [233 kB] Get:86 http://ftpmaster.internal/ubuntu focal/main amd64 libcurl4-openssl-dev amd64 7.68.0-1ubuntu1 [320 kB] Get:87 http://ftpmaster.internal/ubuntu focal/main amd64 libgpg-error-dev amd64 1.37-1 [109 kB] Get:88 http://ftpmaster.internal/ubuntu focal/main amd64 libgcrypt20-dev amd64 1.8.5-5ubuntu1 [470 kB] Get:89 http://ftpmaster.internal/ubuntu focal/main amd64 libglib2.0-bin amd64 2.64.0-1 [72.7 kB] Get:90 http://ftpmaster.internal/ubuntu focal/main amd64 libffi-dev amd64 3.3-3 [56.9 kB] Get:91 http://ftpmaster.internal/ubuntu focal/main amd64 python3-lib2to3 all 3.8.2-1ubuntu1 [74.1 kB] Get:92 http://ftpmaster.internal/ubuntu focal/main amd64 python3-distutils all 3.8.2-1ubuntu1 [140 kB] Get:93 http://ftpmaster.internal/ubuntu focal/main amd64 libglib2.0-dev-bin amd64 2.64.0-1 [109 kB] Get:94 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 uuid-dev amd64 2.34-0.1ubuntu8 [33.6 kB] Get:95 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libblkid-dev amd64 2.34-0.1ubuntu8 [167 kB] Get:96 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libmount-dev amd64 2.34-0.1ubuntu8 [176 kB] Get:97 http://ftpmaster.internal/ubuntu focal/main amd64 libpcre16-3 amd64 2:8.39-12 [149 kB] Get:98 http://ftpmaster.internal/ubuntu focal/main amd64 libpcre32-3 amd64 2:8.39-12 [140 kB] Get:99 http://ftpmaster.internal/ubuntu focal/main amd64 libpcrecpp0v5 amd64 2:8.39-12 [15.4 kB] Get:100 http://ftpmaster.internal/ubuntu focal/main amd64 libpcre3-dev amd64 2:8.39-12 [542 kB] Get:101 http://ftpmaster.internal/ubuntu focal/main amd64 libsepol1-dev amd64 3.0-1 [325 kB] Get:102 http://ftpmaster.internal/ubuntu focal/main amd64 libpcre2-16-0 amd64 10.34-7 [181 kB] Get:103 http://ftpmaster.internal/ubuntu focal/main amd64 libpcre2-32-0 amd64 10.34-7 [169 kB] Get:104 http://ftpmaster.internal/ubuntu focal/main amd64 libpcre2-posix2 amd64 10.34-7 [5992 B] Get:105 http://ftpmaster.internal/ubuntu focal/main amd64 libpcre2-dev amd64 10.34-7 [670 kB] Get:106 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Get:107 http://ftpmaster.internal/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Get:108 http://ftpmaster.internal/ubuntu focal/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1 [156 kB] Get:109 http://ftpmaster.internal/ubuntu focal/main amd64 libglib2.0-dev amd64 2.64.0-1 [1503 kB] Get:110 http://ftpmaster.internal/ubuntu focal/main amd64 libgmpxx4ldbl amd64 2:6.2.0+dfsg-4 [9128 B] Get:111 http://ftpmaster.internal/ubuntu focal/main amd64 libgmp-dev amd64 2:6.2.0+dfsg-4 [320 kB] Get:112 http://ftpmaster.internal/ubuntu focal/main amd64 libgmp3-dev amd64 2:6.2.0+dfsg-4 [2012 B] Get:113 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libicu-dev amd64 66.1~rc-1~ubuntu1 [9454 kB] Get:114 http://ftpmaster.internal/ubuntu focal/main amd64 libip4tc-dev amd64 1.8.4-3ubuntu2 [6596 B] Get:115 http://ftpmaster.internal/ubuntu focal/main amd64 libip6tc-dev amd64 1.8.4-3ubuntu2 [5928 B] Get:116 http://ftpmaster.internal/ubuntu focal/main amd64 libiptc-dev amd64 1.8.4-3ubuntu2 [4480 B] Get:117 http://ftpmaster.internal/ubuntu focal/main amd64 libnm-dev amd64 1.22.8-1ubuntu1 [614 kB] Get:118 http://ftpmaster.internal/ubuntu focal/main amd64 libpam0g-dev amd64 1.3.1-5ubuntu4 [111 kB] Get:119 http://ftpmaster.internal/ubuntu focal/main amd64 libsqlite3-dev amd64 3.31.1-3 [696 kB] Get:120 http://ftpmaster.internal/ubuntu focal/main amd64 libssl-dev amd64 1.1.1d-2ubuntu6 [1582 kB] Get:121 http://ftpmaster.internal/ubuntu focal/main amd64 libsystemd-dev amd64 244.3-1ubuntu1 [239 kB] Get:122 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libxml2-dev amd64 2.9.10+dfsg-4build1 [736 kB] Get:123 http://ftpmaster.internal/ubuntu focal/universe amd64 dh-apparmor all 2.13.3-7ubuntu2 [9992 B] Get:124 http://ftpmaster.internal/ubuntu focal/main amd64 libkrb5-dev amd64 1.17-6ubuntu4 [11.8 kB] Get:125 http://ftpmaster.internal/ubuntu focal-proposed/main amd64 libldap2-dev amd64 2.4.49+dfsg-2ubuntu1 [262 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 46.8 MB in 1s (59.9 MB/s) Selecting previously unselected package libpython3.8-minimal:amd64. (Reading database ... 14745 files and directories currently installed.) Preparing to unpack .../libpython3.8-minimal_3.8.2-1_amd64.deb ... Unpacking libpython3.8-minimal:amd64 (3.8.2-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.2.9-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.9-1) ... Selecting previously unselected package python3.8-minimal. Preparing to unpack .../python3.8-minimal_3.8.2-1_amd64.deb ... Unpacking python3.8-minimal (3.8.2-1) ... Setting up libpython3.8-minimal:amd64 (3.8.2-1) ... Setting up libexpat1:amd64 (2.2.9-1) ... Setting up python3.8-minimal (3.8.2-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 15036 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu1_amd64.deb ... Unpacking python3-minimal (3.8.2-0ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Unpacking mime-support (3.64ubuntu1) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-3) ... Selecting previously unselected package libpython3.8-stdlib:amd64. Preparing to unpack .../3-libpython3.8-stdlib_3.8.2-1_amd64.deb ... Unpacking libpython3.8-stdlib:amd64 (3.8.2-1) ... Selecting previously unselected package python3.8. Preparing to unpack .../4-python3.8_3.8.2-1_amd64.deb ... Unpacking python3.8 (3.8.2-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu1) ... Setting up python3-minimal (3.8.2-0ubuntu1) ... /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) Selecting previously unselected package python3. (Reading database ... 15438 files and directories currently installed.) Preparing to unpack .../000-python3_3.8.2-0ubuntu1_amd64.deb ... Unpacking python3 (3.8.2-0ubuntu1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../001-libbsd0_0.10.0-1_amd64.deb ... Unpacking libbsd0:amd64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../002-bsdmainutils_11.1.2ubuntu2_amd64.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../003-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../004-groff-base_1.22.4-4_amd64.deb ... Unpacking groff-base (1.22.4-4) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../005-libpipeline1_1.5.2-2build1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Selecting previously unselected package man-db. Preparing to unpack .../006-man-db_2.9.1-1_amd64.deb ... Unpacking man-db (2.9.1-1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../007-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../008-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package flex. Preparing to unpack .../009-flex_2.6.4-6.2_amd64.deb ... Unpacking flex (2.6.4-6.2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../010-libmagic-mgc_1%3a5.38-4_amd64.deb ... Unpacking libmagic-mgc (1:5.38-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../011-libmagic1_1%3a5.38-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.38-4) ... Selecting previously unselected package file. Preparing to unpack .../012-file_1%3a5.38-4_amd64.deb ... Unpacking file (1:5.38-4) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../013-libglib2.0-0_2.64.0-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.64.0-1) ... Selecting previously unselected package libgirepository-1.0-1:amd64. Preparing to unpack .../014-libgirepository-1.0-1_1.63.2-1_amd64.deb ... Unpacking libgirepository-1.0-1:amd64 (1.63.2-1) ... Selecting previously unselected package gir1.2-glib-2.0:amd64. Preparing to unpack .../015-gir1.2-glib-2.0_1.63.2-1_amd64.deb ... Unpacking gir1.2-glib-2.0:amd64 (1.63.2-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../016-libelf1_0.176-1.1build1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1build1) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../017-libglib2.0-data_2.64.0-1_all.deb ... Unpacking libglib2.0-data (2.64.0-1) ... Selecting previously unselected package libicu66:amd64. Preparing to unpack .../018-libicu66_66.1~rc-1~ubuntu1_amd64.deb ... Unpacking libicu66:amd64 (66.1~rc-1~ubuntu1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../019-libxml2_2.9.10+dfsg-4build1_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-4build1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../020-gettext-base_0.19.8.1-10_amd64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../021-libkrb5support0_1.17-6ubuntu4_amd64.deb ... Unpacking libkrb5support0:amd64 (1.17-6ubuntu4) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../022-libk5crypto3_1.17-6ubuntu4_amd64.deb ... Unpacking libk5crypto3:amd64 (1.17-6ubuntu4) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../023-libkeyutils1_1.6-6ubuntu1_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6-6ubuntu1) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../024-libkrb5-3_1.17-6ubuntu4_amd64.deb ... Unpacking libkrb5-3:amd64 (1.17-6ubuntu4) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../025-libgssapi-krb5-2_1.17-6ubuntu4_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.17-6ubuntu4) ... Selecting previously unselected package libip6tc2:amd64. Preparing to unpack .../026-libip6tc2_1.8.4-3ubuntu2_amd64.deb ... Unpacking libip6tc2:amd64 (1.8.4-3ubuntu2) ... Selecting previously unselected package libpsl5:amd64. Preparing to unpack .../027-libpsl5_0.20.2-2_amd64.deb ... Unpacking libpsl5:amd64 (0.20.2-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../028-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../029-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../030-automake_1%3a1.16.1-4ubuntu6_all.deb ... Unpacking automake (1:1.16.1-4ubuntu6) ... Selecting previously unselected package autopoint. Preparing to unpack .../031-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package bison. Preparing to unpack .../032-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Unpacking bison (2:3.5.1+dfsg-1) ... Selecting previously unselected package libtool. Preparing to unpack .../033-libtool_2.4.6-13_all.deb ... Unpacking libtool (2.4.6-13) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../034-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../035-libdebhelper-perl_12.9ubuntu1_all.deb ... Unpacking libdebhelper-perl (12.9ubuntu1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../036-libarchive-zip-perl_1.67-2_all.deb ... Unpacking libarchive-zip-perl (1.67-2) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../037-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../038-libfile-stripnondeterminism-perl_1.6.3-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.3-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../039-dh-strip-nondeterminism_1.6.3-2_all.deb ... Unpacking dh-strip-nondeterminism (1.6.3-2) ... Selecting previously unselected package dwz. Preparing to unpack .../040-dwz_0.13-5_amd64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../041-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../042-gettext_0.19.8.1-10_amd64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../043-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../044-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../045-debhelper_12.9ubuntu1_all.deb ... Unpacking debhelper (12.9ubuntu1) ... Selecting previously unselected package libnm0:amd64. Preparing to unpack .../046-libnm0_1.22.8-1ubuntu1_amd64.deb ... Unpacking libnm0:amd64 (1.22.8-1ubuntu1) ... Selecting previously unselected package gir1.2-nm-1.0:amd64. Preparing to unpack .../047-gir1.2-nm-1.0_1.22.8-1ubuntu1_amd64.deb ... Unpacking gir1.2-nm-1.0:amd64 (1.22.8-1ubuntu1) ... Selecting previously unselected package gperf. Preparing to unpack .../048-gperf_3.1-1_amd64.deb ... Unpacking gperf (3.1-1) ... Selecting previously unselected package icu-devtools. Preparing to unpack .../049-icu-devtools_66.1~rc-1~ubuntu1_amd64.deb ... Unpacking icu-devtools (66.1~rc-1~ubuntu1) ... Selecting previously unselected package libgssrpc4:amd64. Preparing to unpack .../050-libgssrpc4_1.17-6ubuntu4_amd64.deb ... Unpacking libgssrpc4:amd64 (1.17-6ubuntu4) ... Selecting previously unselected package libkdb5-9:amd64. Preparing to unpack .../051-libkdb5-9_1.17-6ubuntu4_amd64.deb ... Unpacking libkdb5-9:amd64 (1.17-6ubuntu4) ... Selecting previously unselected package libkadm5srv-mit11:amd64. Preparing to unpack .../052-libkadm5srv-mit11_1.17-6ubuntu4_amd64.deb ... Unpacking libkadm5srv-mit11:amd64 (1.17-6ubuntu4) ... Selecting previously unselected package libkadm5clnt-mit11:amd64. Preparing to unpack .../053-libkadm5clnt-mit11_1.17-6ubuntu4_amd64.deb ... Unpacking libkadm5clnt-mit11:amd64 (1.17-6ubuntu4) ... Selecting previously unselected package comerr-dev:amd64. Preparing to unpack .../054-comerr-dev_2.1-1.45.5-2ubuntu1_amd64.deb ... Unpacking comerr-dev:amd64 (2.1-1.45.5-2ubuntu1) ... Selecting previously unselected package krb5-multidev:amd64. Preparing to unpack .../055-krb5-multidev_1.17-6ubuntu4_amd64.deb ... Unpacking krb5-multidev:amd64 (1.17-6ubuntu4) ... Selecting previously unselected package libroken18-heimdal:amd64. Preparing to unpack .../056-libroken18-heimdal_7.7.0+dfsg-1_amd64.deb ... Unpacking libroken18-heimdal:amd64 (7.7.0+dfsg-1) ... Selecting previously unselected package libasn1-8-heimdal:amd64. Preparing to unpack .../057-libasn1-8-heimdal_7.7.0+dfsg-1_amd64.deb ... Unpacking libasn1-8-heimdal:amd64 (7.7.0+dfsg-1) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../058-libbrotli1_1.0.7-6build1_amd64.deb ... Unpacking libbrotli1:amd64 (1.0.7-6build1) ... Selecting previously unselected package libcap-dev:amd64. Preparing to unpack .../059-libcap-dev_1%3a2.32-1_amd64.deb ... Unpacking libcap-dev:amd64 (1:2.32-1) ... Selecting previously unselected package libheimbase1-heimdal:amd64. Preparing to unpack .../060-libheimbase1-heimdal_7.7.0+dfsg-1_amd64.deb ... Unpacking libheimbase1-heimdal:amd64 (7.7.0+dfsg-1) ... Selecting previously unselected package libhcrypto4-heimdal:amd64. Preparing to unpack .../061-libhcrypto4-heimdal_7.7.0+dfsg-1_amd64.deb ... Unpacking libhcrypto4-heimdal:amd64 (7.7.0+dfsg-1) ... Selecting previously unselected package libwind0-heimdal:amd64. Preparing to unpack .../062-libwind0-heimdal_7.7.0+dfsg-1_amd64.deb ... Unpacking libwind0-heimdal:amd64 (7.7.0+dfsg-1) ... Selecting previously unselected package libhx509-5-heimdal:amd64. Preparing to unpack .../063-libhx509-5-heimdal_7.7.0+dfsg-1_amd64.deb ... Unpacking libhx509-5-heimdal:amd64 (7.7.0+dfsg-1) ... Selecting previously unselected package libkrb5-26-heimdal:amd64. Preparing to unpack .../064-libkrb5-26-heimdal_7.7.0+dfsg-1_amd64.deb ... Unpacking libkrb5-26-heimdal:amd64 (7.7.0+dfsg-1) ... Selecting previously unselected package libheimntlm0-heimdal:amd64. Preparing to unpack .../065-libheimntlm0-heimdal_7.7.0+dfsg-1_amd64.deb ... Unpacking libheimntlm0-heimdal:amd64 (7.7.0+dfsg-1) ... Selecting previously unselected package libgssapi3-heimdal:amd64. Preparing to unpack .../066-libgssapi3-heimdal_7.7.0+dfsg-1_amd64.deb ... Unpacking libgssapi3-heimdal:amd64 (7.7.0+dfsg-1) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../067-libsasl2-modules-db_2.1.27+dfsg-2_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg-2) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../068-libsasl2-2_2.1.27+dfsg-2_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27+dfsg-2) ... Selecting previously unselected package libldap-common. Preparing to unpack .../069-libldap-common_2.4.49+dfsg-2ubuntu1_all.deb ... Unpacking libldap-common (2.4.49+dfsg-2ubuntu1) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../070-libldap-2.4-2_2.4.49+dfsg-2ubuntu1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.49+dfsg-2ubuntu1) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../071-libnghttp2-14_1.40.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.40.0-1) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../072-librtmp1_2.4+20151223.gitfa8646d.1-2build1_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2build1) ... Selecting previously unselected package libssh-4:amd64. Preparing to unpack .../073-libssh-4_0.9.3-2ubuntu1_amd64.deb ... Unpacking libssh-4:amd64 (0.9.3-2ubuntu1) ... Selecting previously unselected package libcurl4:amd64. Preparing to unpack .../074-libcurl4_7.68.0-1ubuntu1_amd64.deb ... Unpacking libcurl4:amd64 (7.68.0-1ubuntu1) ... Selecting previously unselected package libcurl4-openssl-dev:amd64. Preparing to unpack .../075-libcurl4-openssl-dev_7.68.0-1ubuntu1_amd64.deb ... Unpacking libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../076-libgpg-error-dev_1.37-1_amd64.deb ... Unpacking libgpg-error-dev (1.37-1) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../077-libgcrypt20-dev_1.8.5-5ubuntu1_amd64.deb ... Unpacking libgcrypt20-dev (1.8.5-5ubuntu1) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../078-libglib2.0-bin_2.64.0-1_amd64.deb ... Unpacking libglib2.0-bin (2.64.0-1) ... Selecting previously unselected package libffi-dev:amd64. Preparing to unpack .../079-libffi-dev_3.3-3_amd64.deb ... Unpacking libffi-dev:amd64 (3.3-3) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../080-python3-lib2to3_3.8.2-1ubuntu1_all.deb ... Unpacking python3-lib2to3 (3.8.2-1ubuntu1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../081-python3-distutils_3.8.2-1ubuntu1_all.deb ... Unpacking python3-distutils (3.8.2-1ubuntu1) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../082-libglib2.0-dev-bin_2.64.0-1_amd64.deb ... Unpacking libglib2.0-dev-bin (2.64.0-1) ... Selecting previously unselected package uuid-dev:amd64. Preparing to unpack .../083-uuid-dev_2.34-0.1ubuntu8_amd64.deb ... Unpacking uuid-dev:amd64 (2.34-0.1ubuntu8) ... Selecting previously unselected package libblkid-dev:amd64. Preparing to unpack .../084-libblkid-dev_2.34-0.1ubuntu8_amd64.deb ... Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu8) ... Selecting previously unselected package libmount-dev:amd64. Preparing to unpack .../085-libmount-dev_2.34-0.1ubuntu8_amd64.deb ... Unpacking libmount-dev:amd64 (2.34-0.1ubuntu8) ... Selecting previously unselected package libpcre16-3:amd64. Preparing to unpack .../086-libpcre16-3_2%3a8.39-12_amd64.deb ... Unpacking libpcre16-3:amd64 (2:8.39-12) ... Selecting previously unselected package libpcre32-3:amd64. Preparing to unpack .../087-libpcre32-3_2%3a8.39-12_amd64.deb ... Unpacking libpcre32-3:amd64 (2:8.39-12) ... Selecting previously unselected package libpcrecpp0v5:amd64. Preparing to unpack .../088-libpcrecpp0v5_2%3a8.39-12_amd64.deb ... Unpacking libpcrecpp0v5:amd64 (2:8.39-12) ... Selecting previously unselected package libpcre3-dev:amd64. Preparing to unpack .../089-libpcre3-dev_2%3a8.39-12_amd64.deb ... Unpacking libpcre3-dev:amd64 (2:8.39-12) ... Selecting previously unselected package libsepol1-dev:amd64. Preparing to unpack .../090-libsepol1-dev_3.0-1_amd64.deb ... Unpacking libsepol1-dev:amd64 (3.0-1) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../091-libpcre2-16-0_10.34-7_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.34-7) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../092-libpcre2-32-0_10.34-7_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.34-7) ... Selecting previously unselected package libpcre2-posix2:amd64. Preparing to unpack .../093-libpcre2-posix2_10.34-7_amd64.deb ... Unpacking libpcre2-posix2:amd64 (10.34-7) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../094-libpcre2-dev_10.34-7_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.34-7) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../095-libselinux1-dev_3.0-1build2_amd64.deb ... Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../096-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Unpacking pkg-config (0.29.1-0ubuntu4) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../097-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1) ... Selecting previously unselected package libglib2.0-dev:amd64. Preparing to unpack .../098-libglib2.0-dev_2.64.0-1_amd64.deb ... Unpacking libglib2.0-dev:amd64 (2.64.0-1) ... Selecting previously unselected package libgmpxx4ldbl:amd64. Preparing to unpack .../099-libgmpxx4ldbl_2%3a6.2.0+dfsg-4_amd64.deb ... Unpacking libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4) ... Selecting previously unselected package libgmp-dev:amd64. Preparing to unpack .../100-libgmp-dev_2%3a6.2.0+dfsg-4_amd64.deb ... Unpacking libgmp-dev:amd64 (2:6.2.0+dfsg-4) ... Selecting previously unselected package libgmp3-dev:amd64. Preparing to unpack .../101-libgmp3-dev_2%3a6.2.0+dfsg-4_amd64.deb ... Unpacking libgmp3-dev:amd64 (2:6.2.0+dfsg-4) ... Selecting previously unselected package libicu-dev:amd64. Preparing to unpack .../102-libicu-dev_66.1~rc-1~ubuntu1_amd64.deb ... Unpacking libicu-dev:amd64 (66.1~rc-1~ubuntu1) ... Selecting previously unselected package libip4tc-dev:amd64. Preparing to unpack .../103-libip4tc-dev_1.8.4-3ubuntu2_amd64.deb ... Unpacking libip4tc-dev:amd64 (1.8.4-3ubuntu2) ... Selecting previously unselected package libip6tc-dev:amd64. Preparing to unpack .../104-libip6tc-dev_1.8.4-3ubuntu2_amd64.deb ... Unpacking libip6tc-dev:amd64 (1.8.4-3ubuntu2) ... Selecting previously unselected package libiptc-dev:amd64. Preparing to unpack .../105-libiptc-dev_1.8.4-3ubuntu2_amd64.deb ... Unpacking libiptc-dev:amd64 (1.8.4-3ubuntu2) ... Selecting previously unselected package libnm-dev:amd64. Preparing to unpack .../106-libnm-dev_1.22.8-1ubuntu1_amd64.deb ... Unpacking libnm-dev:amd64 (1.22.8-1ubuntu1) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../107-libpam0g-dev_1.3.1-5ubuntu4_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.3.1-5ubuntu4) ... Selecting previously unselected package libsqlite3-dev:amd64. Preparing to unpack .../108-libsqlite3-dev_3.31.1-3_amd64.deb ... Unpacking libsqlite3-dev:amd64 (3.31.1-3) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../109-libssl-dev_1.1.1d-2ubuntu6_amd64.deb ... Unpacking libssl-dev:amd64 (1.1.1d-2ubuntu6) ... Selecting previously unselected package libsystemd-dev:amd64. Preparing to unpack .../110-libsystemd-dev_244.3-1ubuntu1_amd64.deb ... Unpacking libsystemd-dev:amd64 (244.3-1ubuntu1) ... Selecting previously unselected package libxml2-dev:amd64. Preparing to unpack .../111-libxml2-dev_2.9.10+dfsg-4build1_amd64.deb ... Unpacking libxml2-dev:amd64 (2.9.10+dfsg-4build1) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../112-dh-apparmor_2.13.3-7ubuntu2_all.deb ... Unpacking dh-apparmor (2.13.3-7ubuntu2) ... Selecting previously unselected package libkrb5-dev:amd64. Preparing to unpack .../113-libkrb5-dev_1.17-6ubuntu4_amd64.deb ... Unpacking libkrb5-dev:amd64 (1.17-6ubuntu4) ... Selecting previously unselected package libldap2-dev:amd64. Preparing to unpack .../114-libldap2-dev_2.4.49+dfsg-2ubuntu1_amd64.deb ... Unpacking libldap2-dev:amd64 (2.4.49+dfsg-2ubuntu1) ... Selecting previously unselected package sbuild-build-depends-strongswan-dummy. Preparing to unpack .../115-sbuild-build-depends-strongswan-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Setting up libpcrecpp0v5:amd64 (2:8.39-12) ... Setting up libpipeline1:amd64 (1.5.2-2build1) ... Setting up libkeyutils1:amd64 (1.6-6ubuntu1) ... Setting up libpsl5:amd64 (0.20.2-2) ... Setting up mime-support (3.64ubuntu1) ... Setting up libpcre16-3:amd64 (2:8.39-12) ... Setting up libpam0g-dev:amd64 (1.3.1-5ubuntu4) ... Setting up libmagic-mgc (1:5.38-4) ... Setting up libarchive-zip-perl (1.67-2) ... Setting up libip6tc2:amd64 (1.8.4-3ubuntu2) ... Setting up libglib2.0-0:amd64 (2.64.0-1) ... No schema files found: doing nothing. Setting up libicu66:amd64 (66.1~rc-1~ubuntu1) ... Setting up libdebhelper-perl (12.9ubuntu1) ... Setting up libbrotli1:amd64 (1.0.7-6build1) ... Setting up libnghttp2-14:amd64 (1.40.0-1) ... Setting up libmagic1:amd64 (1:5.38-4) ... Setting up libsepol1-dev:amd64 (3.0-1) ... Setting up gettext-base (0.19.8.1-10) ... Setting up file (1:5.38-4) ... Setting up libffi-dev:amd64 (3.3-3) ... Setting up libldap-common (2.4.49+dfsg-2ubuntu1) ... Setting up gperf (3.1-1) ... Setting up libpcre2-16-0:amd64 (10.34-7) ... Setting up libkrb5support0:amd64 (1.17-6ubuntu4) ... Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg-2) ... Setting up autotools-dev (20180224.1) ... Setting up libpcre2-32-0:amd64 (10.34-7) ... Setting up libip4tc-dev:amd64 (1.8.4-3ubuntu2) ... Setting up libglib2.0-data (2.64.0-1) ... Setting up libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4) ... Setting up libsqlite3-dev:amd64 (3.31.1-3) ... Setting up libgpg-error-dev (1.37-1) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2build1) ... Setting up uuid-dev:amd64 (2.34-0.1ubuntu8) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up comerr-dev:amd64 (2.1-1.45.5-2ubuntu1) ... Setting up libssl-dev:amd64 (1.1.1d-2ubuntu6) ... Setting up libpcre32-3:amd64 (2:8.39-12) ... Setting up autopoint (0.19.8.1-10) ... Setting up icu-devtools (66.1~rc-1~ubuntu1) ... Setting up pkg-config (0.29.1-0ubuntu4) ... Setting up libpcre2-posix2:amd64 (10.34-7) ... Setting up libk5crypto3:amd64 (1.17-6ubuntu4) ... Setting up libnm0:amd64 (1.22.8-1ubuntu1) ... Setting up libsasl2-2:amd64 (2.1.27+dfsg-2) ... Setting up libroken18-heimdal:amd64 (7.7.0+dfsg-1) ... Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1) ... Setting up libip6tc-dev:amd64 (1.8.4-3ubuntu2) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libsub-override-perl (0.09-2) ... Setting up libgirepository-1.0-1:amd64 (1.63.2-1) ... Setting up libkrb5-3:amd64 (1.17-6ubuntu4) ... Setting up libmpdec2:amd64 (2.4.2-3) ... Setting up libpython3.8-stdlib:amd64 (3.8.2-1) ... Setting up python3.8 (3.8.2-1) ... Setting up libbsd0:amd64 (0.10.0-1) ... Setting up libcap-dev:amd64 (1:2.32-1) ... Setting up dh-apparmor (2.13.3-7ubuntu2) ... Setting up libelf1:amd64 (0.176-1.1build1) ... Setting up libicu-dev:amd64 (66.1~rc-1~ubuntu1) ... Setting up libxml2:amd64 (2.9.10+dfsg-4build1) ... Setting up libsystemd-dev:amd64 (244.3-1ubuntu1) ... Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu1) ... Setting up libheimbase1-heimdal:amd64 (7.7.0+dfsg-1) ... Setting up libfile-stripnondeterminism-perl (1.6.3-2) ... Setting up libblkid-dev:amd64 (2.34-0.1ubuntu8) ... Setting up libgmp-dev:amd64 (2:6.2.0+dfsg-4) ... Setting up libpcre2-dev:amd64 (10.34-7) ... Setting up libtool (2.4.6-13) ... Setting up libselinux1-dev:amd64 (3.0-1build2) ... Setting up libpcre3-dev:amd64 (2:8.39-12) ... Setting up libasn1-8-heimdal:amd64 (7.7.0+dfsg-1) ... Setting up libglib2.0-bin (2.64.0-1) ... Setting up m4 (1.4.18-4) ... Setting up python3 (3.8.2-0ubuntu1) ... /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) Setting up libhcrypto4-heimdal:amd64 (7.7.0+dfsg-1) ... Setting up libwind0-heimdal:amd64 (7.7.0+dfsg-1) ... Setting up libxml2-dev:amd64 (2.9.10+dfsg-4build1) ... Setting up libgcrypt20-dev (1.8.5-5ubuntu1) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgssapi-krb5-2:amd64 (1.17-6ubuntu4) ... Setting up libiptc-dev:amd64 (1.8.4-3ubuntu2) ... Setting up libcroco3:amd64 (0.6.13-1) ... Setting up gir1.2-glib-2.0:amd64 (1.63.2-1) ... Setting up libssh-4:amd64 (0.9.3-2ubuntu1) ... Setting up autoconf (2.69-11.1) ... Setting up dh-strip-nondeterminism (1.6.3-2) ... Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-4) ... Setting up libgmp3-dev:amd64 (2:6.2.0+dfsg-4) ... Setting up bison (2:3.5.1+dfsg-1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up gir1.2-nm-1.0:amd64 (1.22.8-1ubuntu1) ... Setting up python3-lib2to3 (3.8.2-1ubuntu1) ... Setting up libmount-dev:amd64 (2.34-0.1ubuntu8) ... Setting up automake (1:1.16.1-4ubuntu6) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up python3-distutils (3.8.2-1ubuntu1) ... Setting up libglib2.0-dev-bin (2.64.0-1) ... /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) Setting up flex (2.6.4-6.2) ... Setting up gettext (0.19.8.1-10) ... Setting up libhx509-5-heimdal:amd64 (7.7.0+dfsg-1) ... Setting up man-db (2.9.1-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libgssrpc4:amd64 (1.17-6ubuntu4) ... Setting up libglib2.0-dev:amd64 (2.64.0-1) ... Setting up libnm-dev:amd64 (1.22.8-1ubuntu1) ... Setting up libkdb5-9:amd64 (1.17-6ubuntu4) ... Setting up libkadm5srv-mit11:amd64 (1.17-6ubuntu4) ... Setting up libkrb5-26-heimdal:amd64 (7.7.0+dfsg-1) ... Setting up libkadm5clnt-mit11:amd64 (1.17-6ubuntu4) ... Setting up po-debconf (1.0.21) ... Setting up libheimntlm0-heimdal:amd64 (7.7.0+dfsg-1) ... Setting up libgssapi3-heimdal:amd64 (7.7.0+dfsg-1) ... Setting up krb5-multidev:amd64 (1.17-6ubuntu4) ... Setting up libldap-2.4-2:amd64 (2.4.49+dfsg-2ubuntu1) ... Setting up libldap2-dev:amd64 (2.4.49+dfsg-2ubuntu1) ... Setting up libkrb5-dev:amd64 (1.17-6ubuntu4) ... Setting up libcurl4:amd64 (7.68.0-1ubuntu1) ... Setting up libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu1) ... Setting up dh-autoreconf (19) ... Setting up debhelper (12.9ubuntu1) ... Setting up sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.31-0ubuntu3) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-174-generic amd64 (x86_64) Toolchain package versions: binutils_2.34-4ubuntu1 dpkg-dev_1.19.7ubuntu2 g++-9_9.2.1-31ubuntu3 gcc-9_9.2.1-31ubuntu3 libc6-dev_2.31-0ubuntu3 libstdc++-9-dev_9.2.1-31ubuntu3 libstdc++6_10-20200307-0ubuntu1 linux-libc-dev_5.4.0-18.22 Package versions: adduser_3.118ubuntu1 advancecomp_2.1-2.1 apt_2.0.0 autoconf_2.69-11.1 automake_1:1.16.1-4ubuntu6 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11ubuntu4 base-passwd_3.5.47 bash_5.0-6ubuntu1 binutils_2.34-4ubuntu1 binutils-common_2.34-4ubuntu1 binutils-x86-64-linux-gnu_2.34-4ubuntu1 bison_2:3.5.1+dfsg-1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.34-0.1ubuntu8 build-essential_12.8ubuntu1 bzip2_1.0.8-2 ca-certificates_20190110 comerr-dev_2.1-1.45.5-2ubuntu1 coreutils_8.30-3ubuntu2 cpp_4:9.2.1-3.1ubuntu1 cpp-9_9.2.1-31ubuntu3 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.9ubuntu1 debianutils_4.9.1 dh-apparmor_2.13.3-7ubuntu2 dh-autoreconf_19 dh-strip-nondeterminism_1.6.3-2 diffutils_1:3.7-3 dpkg_1.19.7ubuntu2 dpkg-dev_1.19.7ubuntu2 dwz_0.13-5 e2fsprogs_1.45.5-2ubuntu1 fakeroot_1.24-1 fdisk_2.34-0.1ubuntu8 file_1:5.38-4 findutils_4.7.0-1ubuntu1 flex_2.6.4-6.2 g++_4:9.2.1-3.1ubuntu1 g++-9_9.2.1-31ubuntu3 gcc_4:9.2.1-3.1ubuntu1 gcc-10-base_10-20200307-0ubuntu1 gcc-9_9.2.1-31ubuntu3 gcc-9-base_9.2.1-31ubuntu3 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gir1.2-glib-2.0_1.63.2-1 gir1.2-nm-1.0_1.22.8-1ubuntu1 gperf_3.1-1 gpg_2.2.19-3ubuntu2 gpg-agent_2.2.19-3ubuntu2 gpgconf_2.2.19-3ubuntu2 gpgv_2.2.19-3ubuntu2 grep_3.4-1 groff-base_1.22.4-4 gzip_1.10-0ubuntu4 hostname_3.23 icu-devtools_66.1~rc-1~ubuntu1 init_1.57 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 krb5-multidev_1.17-6ubuntu4 libacl1_2.2.53-6 libapparmor1_2.13.3-7ubuntu2 libapt-pkg5.90_1.9.10 libapt-pkg6.0_2.0.0 libarchive-zip-perl_1.67-2 libargon2-1_0~20171227-0.2 libasan5_9.2.1-31ubuntu3 libasn1-8-heimdal_7.7.0+dfsg-1 libassuan0_2.5.3-7ubuntu2 libatomic1_10-20200307-0ubuntu1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2ubuntu6 libaudit1_1:2.8.5-2ubuntu6 libbinutils_2.34-4ubuntu1 libblkid-dev_2.34-0.1ubuntu8 libblkid1_2.34-0.1ubuntu8 libbrotli1_1.0.7-6build1 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.31-0ubuntu3 libc-dev-bin_2.31-0ubuntu3 libc6_2.31-0ubuntu3 libc6-dev_2.31-0ubuntu3 libcap-dev_1:2.32-1 libcap-ng0_0.7.9-2.1build1 libcap2_1:2.32-1 libcc1-0_10-20200307-0ubuntu1 libcom-err2_1.45.5-2ubuntu1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.10-10ubuntu4 libcrypt1_1:4.4.10-10ubuntu4 libcryptsetup12_2:2.2.2-3ubuntu2 libctf-nobfd0_2.34-4ubuntu1 libctf0_2.34-4ubuntu1 libcurl4_7.68.0-1ubuntu1 libcurl4-openssl-dev_7.68.0-1ubuntu1 libdb5.3_5.3.28+dfsg1-0.6ubuntu1 libdebconfclient0_0.251ubuntu1 libdebhelper-perl_12.9ubuntu1 libdevmapper1.02.1_2:1.02.167-1ubuntu1 libdpkg-perl_1.19.7ubuntu2 libelf1_0.176-1.1build1 libexpat1_2.2.9-1 libext2fs2_1.45.5-2ubuntu1 libfakeroot_1.24-1 libfdisk1_2.34-0.1ubuntu8 libffi-dev_3.3-3 libffi6_3.2.1-9 libffi7_3.3-3 libfile-stripnondeterminism-perl_1.6.3-2 libgcc-9-dev_9.2.1-31ubuntu3 libgcc-s1_10-20200307-0ubuntu1 libgcc1_1:10-20200307-0ubuntu1 libgcrypt20_1.8.5-5ubuntu1 libgcrypt20-dev_1.8.5-5ubuntu1 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libgirepository-1.0-1_1.63.2-1 libglib2.0-0_2.64.0-1 libglib2.0-bin_2.64.0-1 libglib2.0-data_2.64.0-1 libglib2.0-dev_2.64.0-1 libglib2.0-dev-bin_2.64.0-1 libgmp-dev_2:6.2.0+dfsg-4 libgmp10_2:6.2.0+dfsg-4 libgmp3-dev_2:6.2.0+dfsg-4 libgmpxx4ldbl_2:6.2.0+dfsg-4 libgnutls30_3.6.11.1-2ubuntu2 libgomp1_10-20200307-0ubuntu1 libgpg-error-dev_1.37-1 libgpg-error0_1.37-1 libgssapi-krb5-2_1.17-6ubuntu4 libgssapi3-heimdal_7.7.0+dfsg-1 libgssrpc4_1.17-6ubuntu4 libhcrypto4-heimdal_7.7.0+dfsg-1 libheimbase1-heimdal_7.7.0+dfsg-1 libheimntlm0-heimdal_7.7.0+dfsg-1 libhogweed4_3.4.1-1 libhogweed5_3.5.1+really3.5.1-2 libhx509-5-heimdal_7.7.0+dfsg-1 libicu-dev_66.1~rc-1~ubuntu1 libicu66_66.1~rc-1~ubuntu1 libidn2-0_2.2.0-2 libip4tc-dev_1.8.4-3ubuntu2 libip4tc2_1.8.4-3ubuntu2 libip6tc-dev_1.8.4-3ubuntu2 libip6tc2_1.8.4-3ubuntu2 libiptc-dev_1.8.4-3ubuntu2 libisl21_0.21-2 libisl22_0.22.1-1 libitm1_10-20200307-0ubuntu1 libjson-c4_0.13.1+dfsg-7 libk5crypto3_1.17-6ubuntu4 libkadm5clnt-mit11_1.17-6ubuntu4 libkadm5srv-mit11_1.17-6ubuntu4 libkdb5-9_1.17-6ubuntu4 libkeyutils1_1.6-6ubuntu1 libkmod2_27-1ubuntu1 libkrb5-26-heimdal_7.7.0+dfsg-1 libkrb5-3_1.17-6ubuntu4 libkrb5-dev_1.17-6ubuntu4 libkrb5support0_1.17-6ubuntu4 libldap-2.4-2_2.4.49+dfsg-2ubuntu1 libldap-common_2.4.49+dfsg-2ubuntu1 libldap2-dev_2.4.49+dfsg-2ubuntu1 liblockfile-bin_1.16-1.1 liblockfile1_1.16-1.1 liblsan0_10-20200307-0ubuntu1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1 libmagic-mgc_1:5.38-4 libmagic1_1:5.38-4 libmount-dev_2.34-0.1ubuntu8 libmount1_2.34-0.1ubuntu8 libmpc3_1.1.0-1 libmpdec2_2.4.2-3 libmpfr6_4.0.2-1 libncurses6_6.2-0ubuntu2 libncursesw6_6.2-0ubuntu2 libnettle6_3.4.1-1 libnettle7_3.5.1+really3.5.1-2 libnghttp2-14_1.40.0-1 libnm-dev_1.22.8-1ubuntu1 libnm0_1.22.8-1ubuntu1 libnpth0_1.6-1 libp11-kit0_0.23.20-1build1 libpam-modules_1.3.1-5ubuntu4 libpam-modules-bin_1.3.1-5ubuntu4 libpam-runtime_1.3.1-5ubuntu4 libpam0g_1.3.1-5ubuntu4 libpam0g-dev_1.3.1-5ubuntu4 libpcre16-3_2:8.39-12 libpcre2-16-0_10.34-7 libpcre2-32-0_10.34-7 libpcre2-8-0_10.34-7 libpcre2-dev_10.34-7 libpcre2-posix2_10.34-7 libpcre3_2:8.39-12 libpcre3-dev_2:8.39-12 libpcre32-3_2:8.39-12 libpcrecpp0v5_2:8.39-12 libperl5.28_5.28.1-6build1 libperl5.30_5.30.0-9build1 libpipeline1_1.5.2-2build1 libpng16-16_1.6.37-2 libprocps7_2:3.3.15-2ubuntu3 libprocps8_2:3.3.16-1ubuntu2 libpsl5_0.20.2-2 libpython3-stdlib_3.8.2-0ubuntu1 libpython3.8-minimal_3.8.2-1 libpython3.8-stdlib_3.8.2-1 libquadmath0_10-20200307-0ubuntu1 libreadline8_8.0-4 libroken18-heimdal_7.7.0+dfsg-1 librtmp1_2.4+20151223.gitfa8646d.1-2build1 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.4.2-2ubuntu3 libselinux1_3.0-1build2 libselinux1-dev_3.0-1build2 libsemanage-common_3.0-1build2 libsemanage1_3.0-1build2 libsepol1_3.0-1 libsepol1-dev_3.0-1 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1ubuntu8 libsqlite3-0_3.31.1-3 libsqlite3-dev_3.31.1-3 libss2_1.45.5-2ubuntu1 libssh-4_0.9.3-2ubuntu1 libssl-dev_1.1.1d-2ubuntu6 libssl1.1_1.1.1d-2ubuntu6 libstdc++-9-dev_9.2.1-31ubuntu3 libstdc++6_10-20200307-0ubuntu1 libsub-override-perl_0.09-2 libsystemd-dev_244.3-1ubuntu1 libsystemd0_244.3-1ubuntu1 libtasn1-6_4.16.0-2 libtinfo6_6.2-0ubuntu2 libtool_2.4.6-13 libtsan0_10-20200307-0ubuntu1 libubsan1_10-20200307-0ubuntu1 libuchardet0_0.0.6-3 libudev1_244.3-1ubuntu1 libunistring2_0.9.10-2 libuuid1_2.34-0.1ubuntu8 libwind0-heimdal_7.7.0+dfsg-1 libxml2_2.9.10+dfsg-4build1 libxml2-dev_2.9.10+dfsg-4build1 libzstd1_1.4.4+dfsg-3 linux-libc-dev_5.4.0-18.22 lockfile-progs_0.1.18 login_1:4.8.1-1ubuntu3 logsave_1.45.5-2ubuntu1 lsb-base_11.1.0ubuntu2 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.1-1 mawk_1.3.4.20200120-2 mime-support_3.64ubuntu1 mount_2.34-0.1ubuntu8 ncurses-base_6.2-0ubuntu2 ncurses-bin_6.2-0ubuntu2 openssl_1.1.1d-2ubuntu6 optipng_0.7.7-1 passwd_1:4.8.1-1ubuntu3 patch_2.7.6-6 perl_5.30.0-9build1 perl-base_5.30.0-9build1 perl-modules-5.28_5.28.1-6build1 perl-modules-5.30_5.30.0-9build1 pinentry-curses_1.1.0-3 pkg-config_0.29.1-0ubuntu4 pkgbinarymangler_144 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.16-1ubuntu2 python3_3.8.2-0ubuntu1 python3-distutils_3.8.2-1ubuntu1 python3-lib2to3_3.8.2-1ubuntu1 python3-minimal_3.8.2-0ubuntu1 python3.8_3.8.2-1 python3.8-minimal_3.8.2-1 readline-common_8.0-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-strongswan-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 systemd_244.3-1ubuntu1 systemd-sysv_244.3-1ubuntu1 sysvinit-utils_2.96-2.1ubuntu1 tar_1.30+dfsg-6 tzdata_2019c-3 ubuntu-keyring_2020.02.11.1 util-linux_2.34-0.1ubuntu8 uuid-dev_2.34-0.1ubuntu8 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-2ubuntu1 zlib1g-dev_1:1.2.11.dfsg-2ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Wed Mar 11 09:04:40 2020 UTC gpgv: using RSA key 92D618F668F22F8ED80BEEF5BA3E29338280B242 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./strongswan_5.8.2-1ubuntu3.dsc dpkg-source: info: extracting strongswan in strongswan-5.8.2 dpkg-source: info: unpacking strongswan_5.8.2.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.8.2-1ubuntu3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 01_fix-manpages.patch dpkg-source: info: applying 02_disable-bypass-lan.patch dpkg-source: info: applying 03_systemd-service.patch dpkg-source: info: applying 04_disable-libtls-tests.patch dpkg-source: info: applying dont-load-kernel-libipsec-plugin-by-default.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-18826635 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-18826635 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-18826635 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package strongswan dpkg-buildpackage: info: source version 5.8.2-1ubuntu3 dpkg-buildpackage: info: source distribution focal dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 dpkg-source: info: using options from strongswan-5.8.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /<> -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /<>/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory '/<>' dh_clean debian/rules build dh build dh_update_autotools_config dh_autoreconf libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'. libtoolize: copying file 'm4/config/libtool.m4' libtoolize: copying file 'm4/config/ltoptions.m4' libtoolize: copying file 'm4/config/ltsugar.m4' libtoolize: copying file 'm4/config/ltversion.m4' libtoolize: copying file 'm4/config/lt~obsolete.m4' configure.ac:359: installing './compile' configure.ac:23: installing './missing' fuzz/Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-bypass-lan --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-ha --enable-kernel-libipsec --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-ntru --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-rdrand --enable-aesni --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-bypass-lan --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-ha --enable-kernel-libipsec --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-ntru --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-rdrand --enable-aesni --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl configure: WARNING: unrecognized options: --disable-maintainer-mode checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '2001' is supported by ustar format... yes checking whether GID '2501' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... none needed checking whether yytext is a pointer... no checking for bison... bison -y checking for python... no checking for python2... no checking for python3... /usr/bin/python3 checking for python version... 3.8 checking for python platform... linux checking for python script directory... ${prefix}/lib/python3.8/site-packages checking for python extension module directory... ${exec_prefix}/lib/python3.8/site-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf len type... size_t checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... -lpthread checking for library containing __atomic_and_fetch... none required checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for dirfd... yes checking for sigwaitinfo... yes checking for explicit_bzero... yes checking for syslog... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/syscall.h usability... yes checking sys/syscall.h presence... yes checking for sys/syscall.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for linux/fib_rules.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for RTM_IFANNOUNCE... no checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for __int128... yes checking for GCC __sync operations... yes checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... no checking x86/x64 target... yes checking for __gmpz_init in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for ldap_init in -lldap... yes checking for ber_free in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for curl_global_init in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for systemd system unit directory... /lib/systemd/system checking for systemd... yes checking for sd_listen_fds_with_names... yes checking for EVP_CIPHER_CTX_new in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for gcry_control in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for nm... yes checking for pam_start in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for libiptc... yes checking for cap_init in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking if plugin constructors should be resolved statically... no (enabled for static, monolithic builds) checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating fuzz/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating init/systemd-starter/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/math/libnttfft/Makefile config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/sha3/Makefile config.status: creating src/libstrongswan/plugins/mgf1/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/curve25519/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/aesni/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/files/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/wolfssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/botan/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/chapoly/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/drbg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/bliss/Makefile config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile config.status: creating src/libstrongswan/plugins/newhope/Makefile config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libipsec/tests/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/libimcv/plugins/imc_attestation/Makefile config.status: creating src/libimcv/plugins/imv_attestation/Makefile config.status: creating src/libimcv/plugins/imc_swima/Makefile config.status: creating src/libimcv/plugins/imv_swima/Makefile config.status: creating src/libimcv/plugins/imc_hcd/Makefile config.status: creating src/libimcv/plugins/imv_hcd/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/charon-systemd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/tests/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/save_keys/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/bypass_lan/Makefile config.status: creating src/libcharon/plugins/connmark/Makefile config.status: creating src/libcharon/plugins/counters/Makefile config.status: creating src/libcharon/plugins/forecast/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_netlink/Makefile config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/ext_auth/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/p_cscf/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/vici/ruby/Makefile config.status: creating src/libcharon/plugins/vici/perl/Makefile config.status: creating src/libcharon/plugins/vici/python/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/libcharon/plugins/resolve/Makefile config.status: creating src/libcharon/plugins/attr/Makefile config.status: creating src/libcharon/plugins/attr_sql/Makefile config.status: creating src/libcharon/tests/Makefile config.status: creating src/libtpmtss/Makefile config.status: creating src/libtpmtss/plugins/tpm/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/tpm_extendpcr/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/sw-collector/Makefile config.status: creating src/sec-updater/Makefile config.status: creating src/swanctl/Makefile config.status: creating src/xfrmi/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---dn.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs12.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating src/pt-tls-client/pt-tls-client.1 config.status: creating src/sw-collector/sw-collector.8 config.status: creating src/sec-updater/sec-updater.8 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl libcharon: attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam dhcp ha lookip error-notify certexpire led addrblock unity counters libtnccs: tnc-tnccs libtpmtss: tpm make[1]: Leaving directory '/<>' dh_auto_build make -j4 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in src make[3]: Entering directory '/<>/src' Making all in . make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src' Making all in include make[4]: Entering directory '/<>/src/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/include' Making all in libstrongswan make[4]: Entering directory '/<>/src/libstrongswan' make all-recursive make[5]: Entering directory '/<>/src/libstrongswan' Making all in . make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o library.lo library.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c library.c -fPIC -DPIC -o .libs/library.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/aead.lo crypto/aead.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_systemd.lo networking/streams/stream_service_systemd.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1.lo asn1/asn1.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_systemd.c -fPIC -DPIC -o networking/streams/.libs/stream_service_systemd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_reader.lo bio/bio_reader.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/enumerator.lo collections/enumerator.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/hashtable.lo collections/hashtable.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/array.lo collections/array.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/drbgs/drbg.lo crypto/drbgs/drbg.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/drbgs/drbg.c -fPIC -DPIC -o crypto/drbgs/.libs/drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal.lo crypto/proposal/proposal.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal.c -fPIC -DPIC -o crypto/proposal/.libs/proposal.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/rngs/rng_tester.lo crypto/rngs/rng_tester.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/rngs/rng_tester.c -fPIC -DPIC -o crypto/rngs/.libs/rng_tester.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/xofs/xof.lo crypto/xofs/xof.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/xofs/xof.c -fPIC -DPIC -o crypto/xofs/.libs/xof.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/xofs/xof_bitspender.c -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/signature_params.c -fPIC -DPIC -o credentials/keys/.libs/signature_params.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/container.lo credentials/containers/container.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/x509.c -fPIC -DPIC -o credentials/certificates/.libs/x509.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate_printer.c -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c credentials/certificates/certificate_printer.c: In function ‘print_x509’: credentials/certificates/certificate_printer.c:90:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 90 | fprintf(f, " serial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:90:13: warning: too many arguments for format [-Wformat-extra-args] 90 | fprintf(f, " serial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:105:16: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 105 | fprintf(f, "%Y", id); | ^ credentials/certificates/certificate_printer.c:105:14: warning: too many arguments for format [-Wformat-extra-args] 105 | fprintf(f, "%Y", id); | ^~~~ credentials/certificates/certificate_printer.c:169:32: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^ credentials/certificates/certificate_printer.c:169:16: warning: too many arguments for format [-Wformat-extra-args] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:206:28: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 206 | fprintf(f, " %Y\n", id); | ^ credentials/certificates/certificate_printer.c:206:15: warning: too many arguments for format [-Wformat-extra-args] 206 | fprintf(f, " %Y\n", id); | ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:219:28: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 219 | fprintf(f, " %Y\n", id); | ^ credentials/certificates/certificate_printer.c:219:15: warning: too many arguments for format [-Wformat-extra-args] 219 | fprintf(f, " %Y\n", id); | ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:242:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] 242 | fprintf(f, " %#B\n", &policy->oid); | ^ credentials/certificates/certificate_printer.c:242:16: warning: too many arguments for format [-Wformat-extra-args] 242 | fprintf(f, " %#B\n", &policy->oid); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:311:18: warning: unknown conversion type character ‘R’ in format [-Wformat=] 311 | fprintf(f, "%R", block); | ^ credentials/certificates/certificate_printer.c:311:16: warning: too many arguments for format [-Wformat-extra-args] 311 | fprintf(f, "%R", block); | ^~~~ credentials/certificates/certificate_printer.c:321:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 321 | fprintf(f, " authkeyId: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:321:14: warning: too many arguments for format [-Wformat-extra-args] 321 | fprintf(f, " authkeyId: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:327:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 327 | fprintf(f, " subjkeyId: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:327:14: warning: too many arguments for format [-Wformat-extra-args] 327 | fprintf(f, " subjkeyId: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_crl’: credentials/certificates/certificate_printer.c:346:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 346 | fprintf(f, " serial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:346:13: warning: too many arguments for format [-Wformat-extra-args] 346 | fprintf(f, " serial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:351:41: warning: unknown conversion type character ‘B’ in format [-Wformat=] 351 | fprintf(f, " delta CRL: for serial %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:351:14: warning: too many arguments for format [-Wformat-extra-args] 351 | fprintf(f, " delta CRL: for serial %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:354:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 354 | fprintf(f, " authKeyId: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:354:13: warning: too many arguments for format [-Wformat-extra-args] 354 | fprintf(f, " authKeyId: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:371:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^ credentials/certificates/certificate_printer.c:371:15: warning: too many arguments for format [-Wformat-extra-args] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:393:22: warning: unknown conversion type character ‘B’ in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:26: warning: unknown conversion type character ‘T’ in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:15: warning: too many arguments for format [-Wformat-extra-args] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_ac’: credentials/certificates/certificate_printer.c:413:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 413 | fprintf(f, " serial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:413:13: warning: too many arguments for format [-Wformat-extra-args] 413 | fprintf(f, " serial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:418:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); | ^ credentials/certificates/certificate_printer.c:418:14: warning: too many arguments for format [-Wformat-extra-args] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:423:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 423 | fprintf(f, " hserial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:423:14: warning: too many arguments for format [-Wformat-extra-args] 423 | fprintf(f, " hserial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:457:25: warning: unknown conversion type character ‘B’ in format [-Wformat=] 457 | fprintf(f, "OID:%#B", &chunk); | ^ credentials/certificates/certificate_printer.c:457:18: warning: too many arguments for format [-Wformat-extra-args] 457 | fprintf(f, "OID:%#B", &chunk); | ^~~~~~~~~ credentials/certificates/certificate_printer.c:466:19: warning: unknown conversion type character ‘B’ in format [-Wformat=] 466 | fprintf(f, "%#B", &chunk); | ^ credentials/certificates/certificate_printer.c:466:16: warning: too many arguments for format [-Wformat-extra-args] 466 | fprintf(f, "%#B", &chunk); | ^~~~~ credentials/certificates/certificate_printer.c:476:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 476 | fprintf(f, " authkey: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:476:14: warning: too many arguments for format [-Wformat-extra-args] 476 | fprintf(f, " authkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_ocsp_response’: credentials/certificates/certificate_printer.c:524:18: warning: unknown conversion type character ‘B’ in format [-Wformat=] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ^ credentials/certificates/certificate_printer.c:524:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘chunk_t *’ {aka ‘struct chunk_t *’} [-Wformat=] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ~^ ~~~~~~~~~~~~~ | | | | | chunk_t * {aka struct chunk_t *} | char * credentials/certificates/certificate_printer.c:524:15: warning: too many arguments for format [-Wformat-extra-args] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ^~~~~~~~~ credentials/certificates/certificate_printer.c:528:22: warning: unknown conversion type character ‘T’ in format [-Wformat=] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^ credentials/certificates/certificate_printer.c:528:26: warning: unknown conversion type character ‘N’ in format [-Wformat=] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^ credentials/certificates/certificate_printer.c:528:16: warning: too many arguments for format [-Wformat-extra-args] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_pubkey’: credentials/certificates/certificate_printer.c:546:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ^ credentials/certificates/certificate_printer.c:546:31: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * {aka struct enum_name_t *} credentials/certificates/certificate_printer.c:546:13: warning: too many arguments for format [-Wformat-extra-args] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ^~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:555:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 555 | fprintf(f, " keyid: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:555:14: warning: too many arguments for format [-Wformat-extra-args] 555 | fprintf(f, " keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:559:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 559 | fprintf(f, " subjkey: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:559:14: warning: too many arguments for format [-Wformat-extra-args] 559 | fprintf(f, " subjkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print’: credentials/certificates/certificate_printer.c:581:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 581 | fprintf(f, " subject: \"%Y\"\n", subject); | ^ credentials/certificates/certificate_printer.c:581:14: warning: too many arguments for format [-Wformat-extra-args] 581 | fprintf(f, " subject: \"%Y\"\n", subject); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:585:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); | ^ credentials/certificates/certificate_printer.c:585:14: warning: too many arguments for format [-Wformat-extra-args] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:594:30: warning: unknown conversion type character ‘T’ in format [-Wformat=] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); | ^ credentials/certificates/certificate_printer.c:594:15: warning: too many arguments for format [-Wformat-extra-args] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:595:30: warning: unknown conversion type character ‘T’ in format [-Wformat=] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ^ credentials/certificates/certificate_printer.c:595:32: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘time_t *’ {aka ‘long int *’} [-Wformat=] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ~^ ~~~~~~~~~ | | | | | time_t * {aka long int *} | char * | %ln credentials/certificates/certificate_printer.c:595:15: warning: too many arguments for format [-Wformat-extra-args] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ^~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:612:26: warning: unknown conversion type character ‘T’ in format [-Wformat=] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); | ^ credentials/certificates/certificate_printer.c:612:15: warning: too many arguments for format [-Wformat-extra-args] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); | ^~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:615:42: warning: unknown conversion type character ‘V’ in format [-Wformat=] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); | ^ credentials/certificates/certificate_printer.c:615:16: warning: too many arguments for format [-Wformat-extra-args] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:621:33: warning: unknown conversion type character ‘T’ in format [-Wformat=] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); | ^ credentials/certificates/certificate_printer.c:621:15: warning: too many arguments for format [-Wformat-extra-args] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:624:27: warning: unknown conversion type character ‘V’ in format [-Wformat=] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); | ^ credentials/certificates/certificate_printer.c:624:16: warning: too many arguments for format [-Wformat-extra-args] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:628:33: warning: unknown conversion type character ‘V’ in format [-Wformat=] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); | ^ credentials/certificates/certificate_printer.c:628:16: warning: too many arguments for format [-Wformat-extra-args] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:656:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 656 | fprintf(f, " pgpDigest: %#B\n", &fingerprint); | ^ credentials/certificates/certificate_printer.c:656:14: warning: too many arguments for format [-Wformat-extra-args] 656 | fprintf(f, " pgpDigest: %#B\n", &fingerprint); | ^~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database.lo database/database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host.lo networking/host.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream.lo networking/streams/stream.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/job.lo processing/jobs/job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o plugins/plugin_feature.c: In function ‘plugin_feature_get_string’: plugins/plugin_feature.c:287:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:287:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:287:31: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * {aka struct enum_name_t *} plugins/plugin_feature.c:287:23: warning: too many arguments for format [-Wformat-extra-args] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:295:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:295:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:295:31: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * {aka struct enum_name_t *} plugins/plugin_feature.c:295:23: warning: too many arguments for format [-Wformat-extra-args] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:303:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 303 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:303:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 303 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:303:23: warning: too many arguments for format [-Wformat-extra-args] 303 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:310:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:310:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:310:23: warning: too many arguments for format [-Wformat-extra-args] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:317:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:317:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:317:23: warning: too many arguments for format [-Wformat-extra-args] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:324:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:324:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:324:23: warning: too many arguments for format [-Wformat-extra-args] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:331:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:331:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:331:23: warning: too many arguments for format [-Wformat-extra-args] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:338:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:338:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:338:23: warning: too many arguments for format [-Wformat-extra-args] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:345:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:345:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:345:23: warning: too many arguments for format [-Wformat-extra-args] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:353:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 353 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) | ^ plugins/plugin_feature.c:353:23: warning: too many arguments for format [-Wformat-extra-args] 353 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) | ^~~~ plugins/plugin_feature.c:361:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 361 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:361:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 361 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:361:23: warning: too many arguments for format [-Wformat-extra-args] 361 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:369:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 369 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:369:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 369 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:369:23: warning: too many arguments for format [-Wformat-extra-args] 369 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:377:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 377 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:377:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 377 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:377:23: warning: too many arguments for format [-Wformat-extra-args] 377 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:385:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 385 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:385:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 385 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:385:23: warning: too many arguments for format [-Wformat-extra-args] 385 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:393:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 393 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:393:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 393 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:393:23: warning: too many arguments for format [-Wformat-extra-args] 393 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:402:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] 402 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:402:25: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 402 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * {aka struct enum_name_t *} plugins/plugin_feature.c:402:20: warning: too many arguments for format [-Wformat-extra-args] 402 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:408:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] 408 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:408:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 408 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:408:20: warning: too many arguments for format [-Wformat-extra-args] 408 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:415:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 415 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:415:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 415 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:415:23: warning: too many arguments for format [-Wformat-extra-args] 415 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:422:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:422:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * {aka struct enum_name_t *} | char * plugins/plugin_feature.c:422:23: warning: too many arguments for format [-Wformat-extra-args] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:429:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 429 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:429:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 429 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * {aka struct enum_name_t *} | char * plugins/plugin_feature.c:429:23: warning: too many arguments for format [-Wformat-extra-args] 429 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:437:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 437 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:437:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 437 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * {aka struct enum_name_t *} | char * plugins/plugin_feature.c:437:23: warning: too many arguments for format [-Wformat-extra-args] 437 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/processor.lo processing/processor.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/rr_set.lo resolver/rr_set.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings.lo settings/settings.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_types.lo settings/settings_types.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_parser.lo settings/settings_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils.lo utils/utils.c utils/cpu_feature.c: In function ‘cpu_feature_get_all’: utils/cpu_feature.c:111:39: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘u_int *’ {aka ‘unsigned int *’} [-Wformat=] 111 | snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); | ~~~^ ~~ | | | | char * u_int * {aka unsigned int *} | %.4ls utils/cpu_feature.c:111:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘u_int *’ {aka ‘unsigned int *’} [-Wformat=] 111 | snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); | ~~~^ ~~ | | | | char * u_int * {aka unsigned int *} | %.4ls utils/cpu_feature.c:111:47: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘u_int *’ {aka ‘unsigned int *’} [-Wformat=] 111 | snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); | ~~~^ ~~ | | | | char * u_int * {aka unsigned int *} | %.4ls libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/chunk.lo utils/chunk.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/enum.lo utils/enum.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c: In function ‘dntoa’: utils/identification.c:336:36: warning: unknown conversion type character ‘B’ in format [-Wformat=] 336 | written = snprintf(buf, len, "%#B=", &oid_data); | ^ utils/identification.c:336:33: warning: too many arguments for format [-Wformat-extra-args] 336 | written = snprintf(buf, len, "%#B=", &oid_data); | ^~~~~~ utils/identification.c:380:22: warning: zero-length gnu_printf format string [-Wformat-zero-length] 380 | snprintf(buf, len, ""); | ^~ utils/identification.c: In function ‘identification_printf_hook’: utils/identification.c:1293:31: warning: unknown conversion type character ‘B’ in format [-Wformat=] 1293 | snprintf(buf, BUF_LEN, "%#B", &this->encoded); | ^ utils/identification.c:1293:28: warning: too many arguments for format [-Wformat-extra-args] 1293 | snprintf(buf, BUF_LEN, "%#B", &this->encoded); | ^~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/lexparser.lo utils/lexparser.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/capabilities.lo utils/capabilities.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/backtrace.lo utils/backtrace.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/test.lo utils/test.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/process.lo utils/process.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/string.lo utils/utils/string.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/memory.lo utils/utils/memory.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/tty.lo utils/utils/tty.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/path.lo utils/utils/path.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/status.lo utils/utils/status.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/time.lo utils/utils/time.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/align.lo utils/utils/align.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/mutex.lo threading/mutex.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/spinlock.lo threading/spinlock.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/drbgs/drbg.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/rngs/rng_tester.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo networking/streams/stream_service_systemd.lo -ldl -lpthread -ldl -lcap -lsystemd libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/drbgs/.libs/drbg.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/rngs/.libs/rng_tester.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/keys/.libs/signature_params.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o networking/streams/.libs/stream_service_systemd.o -lpthread -ldl -lcap -lsystemd -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory '/<>/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_plugin.lo af_alg_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_ops.lo af_alg_ops.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_hasher.lo af_alg_hasher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_prf.lo af_alg_prf.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_plugin.lo aes_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_plugin.lo rc2_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making all in plugins/md5 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_plugin.lo md5_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_plugin.lo sha1_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_hasher.lo sha1_hasher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_plugin.lo sha2_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_plugin.lo gmp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making all in plugins/curve25519 make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_dh.lo curve25519_dh.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_drv.lo curve25519_drv.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_drv_portable.lo curve25519_drv_portable.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_dh.c -fPIC -DPIC -o .libs/curve25519_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_drv.c -fPIC -DPIC -o .libs/curve25519_drv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_drv_portable.c -fPIC -DPIC -o .libs/curve25519_drv_portable.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_identity_hasher.c -fPIC -DPIC -o .libs/curve25519_identity_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_plugin.lo curve25519_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_private_key.lo curve25519_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_public_key.lo curve25519_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_plugin.c -fPIC -DPIC -o .libs/curve25519_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_private_key.c -fPIC -DPIC -o .libs/curve25519_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_public_key.c -fPIC -DPIC -o .libs/curve25519_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ref10/ref10.lo ref10/ref10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ref10/ref10.c -fPIC -DPIC -o ref10/.libs/ref10.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curve25519.la -rpath /usr/lib/ipsec/plugins curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo libtool: link: gcc -shared -fPIC -DPIC .libs/curve25519_dh.o .libs/curve25519_drv.o .libs/curve25519_drv_portable.o .libs/curve25519_identity_hasher.o .libs/curve25519_plugin.o .libs/curve25519_private_key.o .libs/curve25519_public_key.o ref10/.libs/ref10.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-curve25519.so -o .libs/libstrongswan-curve25519.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' Making all in plugins/rdrand make[6]: Entering directory '/<>/src/libstrongswan/plugins/rdrand' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rdrand_plugin.lo rdrand_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rdrand_rng.lo rdrand_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rdrand_plugin.c -fPIC -DPIC -o .libs/rdrand_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rdrand_rng.c -fPIC -DPIC -o .libs/rdrand_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rdrand.la -rpath /usr/lib/ipsec/plugins rdrand_plugin.lo rdrand_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rdrand_plugin.o .libs/rdrand_rng.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rdrand.so -o .libs/libstrongswan-rdrand.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rdrand.la" && ln -s "../libstrongswan-rdrand.la" "libstrongswan-rdrand.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rdrand' Making all in plugins/aesni make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_key.lo aesni_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_cbc.lo aesni_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_ecb.lo aesni_ecb.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_ctr.lo aesni_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_cbc.c -fPIC -DPIC -o .libs/aesni_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_key.c -fPIC -DPIC -o .libs/aesni_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_ctr.c -fPIC -DPIC -o .libs/aesni_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_ecb.c -fPIC -DPIC -o .libs/aesni_ecb.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_ccm.lo aesni_ccm.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_gcm.lo aesni_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_ccm.c -fPIC -DPIC -o .libs/aesni_ccm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_gcm.c -fPIC -DPIC -o .libs/aesni_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_xcbc.lo aesni_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_xcbc.c -fPIC -DPIC -o .libs/aesni_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_cmac.lo aesni_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_cmac.c -fPIC -DPIC -o .libs/aesni_cmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_plugin.lo aesni_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_plugin.c -fPIC -DPIC -o .libs/aesni_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -maes -mpclmul -mssse3 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aesni.la -rpath /usr/lib/ipsec/plugins aesni_key.lo aesni_cbc.lo aesni_ecb.lo aesni_ctr.lo aesni_ccm.lo aesni_gcm.lo aesni_xcbc.lo aesni_cmac.lo aesni_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aesni_key.o .libs/aesni_cbc.o .libs/aesni_ecb.o .libs/aesni_ctr.o .libs/aesni_ccm.o .libs/aesni_gcm.o .libs/aesni_xcbc.o .libs/aesni_cmac.o .libs/aesni_plugin.o -maes -mpclmul -mssse3 -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aesni.so -o .libs/libstrongswan-aesni.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aesni.la" && ln -s "../libstrongswan-aesni.la" "libstrongswan-aesni.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' Making all in plugins/random make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_plugin.lo random_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_plugin.lo nonce_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac_plugin.lo hmac_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac_plugin.lo cmac_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc_plugin.lo xcbc_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_plugin.lo x509_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_cert.lo x509_cert.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_crl.lo x509_crl.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o x509_cert.c: In function ‘gn_to_string’: x509_cert.c:238:24: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 238 | len = asprintf(uri, "%Y", id); | ^ x509_cert.c:238:22: warning: too many arguments for format [-Wformat-extra-args] 238 | len = asprintf(uri, "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_plugin.lo revocation_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_plugin.lo constraints_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_plugin.lo pubkey_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_generic.lo pkcs7_generic.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_data.lo pkcs7_data.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_plugin.lo pgp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_utils.lo pgp_utils.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_cert.lo pgp_cert.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_plugin.lo dnskey_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_builder.lo dnskey_builder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_plugin.lo sshkey_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_builder.lo sshkey_builder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_plugin.lo pem_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_builder.lo pem_builder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_plugin.lo curl_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function ‘set_option’: curl_fetcher.c:232:33: warning: conversion lacks type at end of format [-Wformat=] 232 | snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); | ^ curl_fetcher.c:232:31: warning: too many arguments for format [-Wformat-extra-args] 232 | snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o /usr/lib/x86_64-linux-gnu/libcurl.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making all in plugins/ldap make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_plugin.lo ldap_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making all in plugins/openssl make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_plugin.lo openssl_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_util.lo openssl_util.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crypter.lo openssl_crypter.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_x509.lo openssl_x509.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o openssl_x509.c: In function ‘openssl_parse_crlDistributionPoints’: openssl_x509.c:779:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 779 | len = asprintf(&uri, "%Y", id); | ^ openssl_x509.c:779:28: warning: too many arguments for format [-Wformat-extra-args] 779 | len = asprintf(&uri, "%Y", id); | ^~~~ openssl_x509.c: In function ‘parse_authorityInfoAccess_ext’: openssl_x509.c:852:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 852 | len = asprintf(&uri, "%Y", id); | ^ openssl_x509.c:852:27: warning: too many arguments for format [-Wformat-extra-args] 852 | len = asprintf(&uri, "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hmac.lo openssl_hmac.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_aead.lo openssl_aead.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_x_diffie_hellman.lo openssl_x_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_aead.c -fPIC -DPIC -o .libs/openssl_aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_x_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_x_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ed_private_key.lo openssl_ed_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ed_private_key.c -fPIC -DPIC -o .libs/openssl_ed_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ed_public_key.lo openssl_ed_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ed_public_key.c -fPIC -DPIC -o .libs/openssl_ed_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_aead.lo openssl_x_diffie_hellman.lo openssl_ed_private_key.lo openssl_ed_public_key.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_aead.o .libs/openssl_x_diffie_hellman.o .libs/openssl_ed_private_key.o .libs/openssl_ed_public_key.o -lcrypto -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt /usr/lib/x86_64-linux-gnu/libgpg-error.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_plugin.lo agent_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_library.lo pkcs11_library.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_creds.lo pkcs11_creds.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_dh.lo pkcs11_dh.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making all in plugins/chapoly make[6]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo `test -f 'chapoly_drv_ssse3.c' || echo './'`chapoly_drv_ssse3.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_plugin.lo chapoly_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_drv.lo chapoly_drv.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_drv_portable.lo chapoly_drv_portable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_plugin.c -fPIC -DPIC -o .libs/chapoly_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv_ssse3.c -fPIC -DPIC -o .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv.c -fPIC -DPIC -o .libs/chapoly_drv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv_portable.c -fPIC -DPIC -o .libs/chapoly_drv_portable.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_aead.lo chapoly_aead.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_xof.lo chapoly_xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_aead.c -fPIC -DPIC -o .libs/chapoly_aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_xof.c -fPIC -DPIC -o .libs/chapoly_xof.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libchapoly-drv-ssse3.la libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo libtool: link: ar cr .libs/libchapoly-drv-ssse3.a .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o libtool: link: ranlib .libs/libchapoly-drv-ssse3.a libtool: link: ( cd ".libs" && rm -f "libchapoly-drv-ssse3.la" && ln -s "../libchapoly-drv-ssse3.la" "libchapoly-drv-ssse3.la" ) /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-chapoly.la -rpath /usr/lib/ipsec/plugins chapoly_plugin.lo chapoly_drv.lo chapoly_drv_portable.lo chapoly_aead.lo chapoly_xof.lo libchapoly-drv-ssse3.la libtool: link: gcc -shared -fPIC -DPIC .libs/chapoly_plugin.o .libs/chapoly_drv.o .libs/chapoly_drv_portable.o .libs/chapoly_aead.o .libs/chapoly_xof.o -Wl,--whole-archive ./.libs/libchapoly-drv-ssse3.a -Wl,--no-whole-archive -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-chapoly.so -o .libs/libstrongswan-chapoly.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-chapoly.la" && ln -s "../libstrongswan-chapoly.la" "libstrongswan-chapoly.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' Making all in plugins/ctr make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_plugin.lo ctr_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_plugin.lo ccm_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_plugin.lo gcm_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making all in plugins/mgf1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mgf1_plugin.lo mgf1_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mgf1_xof.lo mgf1_xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mgf1_xof.c -fPIC -DPIC -o .libs/mgf1_xof.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mgf1_plugin.c -fPIC -DPIC -o .libs/mgf1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-mgf1.la -rpath /usr/lib/ipsec/plugins mgf1_plugin.lo mgf1_xof.lo libtool: link: gcc -shared -fPIC -DPIC .libs/mgf1_plugin.o .libs/mgf1_xof.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mgf1.so -o .libs/libstrongswan-mgf1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mgf1.la" && ln -s "../libstrongswan-mgf1.la" "libstrongswan-mgf1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' Making all in plugins/ntru make[6]: Entering directory '/<>/src/libstrongswan/plugins/ntru' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_plugin.lo ntru_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_convert.lo ntru_convert.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_ke.lo ntru_ke.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_param_set.lo ntru_param_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_convert.c -fPIC -DPIC -o .libs/ntru_convert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_plugin.c -fPIC -DPIC -o .libs/ntru_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_param_set.c -fPIC -DPIC -o .libs/ntru_param_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_ke.c -fPIC -DPIC -o .libs/ntru_ke.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_poly.lo ntru_poly.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_public_key.lo ntru_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_poly.c -fPIC -DPIC -o .libs/ntru_poly.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_public_key.c -fPIC -DPIC -o .libs/ntru_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_private_key.lo ntru_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_private_key.c -fPIC -DPIC -o .libs/ntru_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_trits.lo ntru_trits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_trits.c -fPIC -DPIC -o .libs/ntru_trits.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ntru.la -rpath /usr/lib/ipsec/plugins ntru_plugin.lo ntru_convert.lo ntru_ke.lo ntru_param_set.lo ntru_poly.lo ntru_public_key.lo ntru_private_key.lo ntru_trits.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ntru_plugin.o .libs/ntru_convert.o .libs/ntru_ke.o .libs/ntru_param_set.o .libs/ntru_poly.o .libs/ntru_public_key.o .libs/ntru_private_key.o .libs/ntru_trits.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ntru.so -o .libs/libstrongswan-ntru.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ntru.la" && ln -s "../libstrongswan-ntru.la" "libstrongswan-ntru.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ntru' Making all in plugins/drbg make[6]: Entering directory '/<>/src/libstrongswan/plugins/drbg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o drbg_plugin.lo drbg_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o drbg_ctr.lo drbg_ctr.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o drbg_hmac.lo drbg_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c drbg_hmac.c -fPIC -DPIC -o .libs/drbg_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c drbg_plugin.c -fPIC -DPIC -o .libs/drbg_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c drbg_ctr.c -fPIC -DPIC -o .libs/drbg_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-drbg.la -rpath /usr/lib/ipsec/plugins drbg_plugin.lo drbg_ctr.lo drbg_hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/drbg_plugin.o .libs/drbg_ctr.o .libs/drbg_hmac.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-drbg.so -o .libs/libstrongswan-drbg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-drbg.la" && ln -s "../libstrongswan-drbg.la" "libstrongswan-drbg.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' Making all in plugins/test_vectors make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ecb.lo test_vectors/aes_ecb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ecb.c -fPIC -DPIC -o test_vectors/.libs/aes_ecb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20poly1305.lo test_vectors/chacha20poly1305.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20_xof.lo test_vectors/chacha20_xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20poly1305.c -fPIC -DPIC -o test_vectors/.libs/chacha20poly1305.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20_xof.c -fPIC -DPIC -o test_vectors/.libs/chacha20_xof.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/cast.lo test_vectors/cast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/des.lo test_vectors/des.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/idea.lo test_vectors/idea.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/null.lo test_vectors/null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md2.lo test_vectors/md2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md4.lo test_vectors/md4.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5.lo test_vectors/md5.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3.lo test_vectors/sha3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3.c -fPIC -DPIC -o test_vectors/.libs/sha3.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3_shake.lo test_vectors/sha3_shake.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modp.lo test_vectors/modp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3_shake.c -fPIC -DPIC -o test_vectors/.libs/sha3_shake.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modpsub.lo test_vectors/modpsub.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modp.c -fPIC -DPIC -o test_vectors/.libs/modp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modpsub.c -fPIC -DPIC -o test_vectors/.libs/modpsub.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecp.lo test_vectors/ecp.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecpbp.lo test_vectors/ecpbp.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/curve25519.lo test_vectors/curve25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecp.c -fPIC -DPIC -o test_vectors/.libs/ecp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/curve448.lo test_vectors/curve448.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecpbp.c -fPIC -DPIC -o test_vectors/.libs/ecpbp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/curve25519.c -fPIC -DPIC -o test_vectors/.libs/curve25519.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/curve448.c -fPIC -DPIC -o test_vectors/.libs/curve448.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/drbg_ctr.lo test_vectors/drbg_ctr.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/drbg_hmac.lo test_vectors/drbg_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/drbg_ctr.c -fPIC -DPIC -o test_vectors/.libs/drbg_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/drbg_hmac.c -fPIC -DPIC -o test_vectors/.libs/drbg_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ecb.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/chacha20poly1305.lo test_vectors/chacha20_xof.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/sha3.lo test_vectors/sha3_shake.lo test_vectors/fips_prf.lo test_vectors/modp.lo test_vectors/modpsub.lo test_vectors/ecp.lo test_vectors/ecpbp.lo test_vectors/curve25519.lo test_vectors/curve448.lo test_vectors/drbg_ctr.lo test_vectors/drbg_hmac.lo test_vectors/rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ecb.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/chacha20poly1305.o test_vectors/.libs/chacha20_xof.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/sha3.o test_vectors/.libs/sha3_shake.o test_vectors/.libs/fips_prf.o test_vectors/.libs/modp.o test_vectors/.libs/modpsub.o test_vectors/.libs/ecp.o test_vectors/.libs/ecpbp.o test_vectors/.libs/curve25519.o test_vectors/.libs/curve448.o test_vectors/.libs/drbg_ctr.o test_vectors/.libs/drbg_hmac.o test_vectors/.libs/rng.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory '/<>/src/libstrongswan/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libstrongswan/tests' make[5]: Leaving directory '/<>/src/libstrongswan' make[4]: Leaving directory '/<>/src/libstrongswan' Making all in libipsec make[4]: Entering directory '/<>/src/libipsec' Making all in . make[5]: Entering directory '/<>/src/libipsec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec.lo ipsec.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o esp_context.lo esp_context.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o esp_packet.lo esp_packet.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ip_packet.lo ip_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_policy.lo ipsec_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_processor.lo ipsec_processor.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_sa.lo ipsec_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[5]: Leaving directory '/<>/src/libipsec' Making all in tests make[5]: Entering directory '/<>/src/libipsec/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/libipsec/tests' make[4]: Leaving directory '/<>/src/libipsec' Making all in libsimaka make[4]: Entering directory '/<>/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_message.lo simaka_message.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_crypto.lo simaka_crypto.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory '/<>/src/libsimaka' Making all in libtls make[4]: Entering directory '/<>/src/libtls' Making all in . make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_protection.lo tls_protection.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_compression.lo tls_compression.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_fragmentation.lo tls_fragmentation.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_crypto.lo tls_crypto.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_prf.lo tls_prf.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_expl.lo tls_aead_expl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_impl.lo tls_aead_impl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_null.lo tls_aead_null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead.lo tls_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_server.lo tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[5]: Leaving directory '/<>/src/libtls' make[4]: Leaving directory '/<>/src/libtls' Making all in libradius make[4]: Entering directory '/<>/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_message.lo radius_message.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_socket.lo radius_socket.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_client.lo radius_client.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory '/<>/src/libradius' Making all in libtncif make[4]: Entering directory '/<>/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_names.lo tncif_names.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_identity.lo tncif_identity.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cr .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory '/<>/src/libtncif' Making all in libtnccs make[4]: Entering directory '/<>/src/libtnccs' make all-recursive make[5]: Entering directory '/<>/src/libtnccs' Making all in . make[6]: Entering directory '/<>/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnc.lo tnc/tnc.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[6]: Leaving directory '/<>/src/libtnccs' Making all in plugins/tnc_tnccs make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function ‘get_attribute’: tnc_tnccs_manager.c:764:26: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 764 | asprintf(&id_str, "%Y", peer_id) >= 0) | ^ tnc_tnccs_manager.c:764:24: warning: too many arguments for format [-Wformat-extra-args] 764 | asprintf(&id_str, "%Y", peer_id) >= 0) | ^~~~ tnc_tnccs_manager.c:794:26: warning: conversion lacks type at end of format [-Wformat=] 794 | asprintf(&id_str, "%H", peer_ip) >= 0) | ^ tnc_tnccs_manager.c:794:24: warning: too many arguments for format [-Wformat-extra-args] 794 | asprintf(&id_str, "%H", peer_ip) >= 0) | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/<>/src/libtnccs' make[4]: Leaving directory '/<>/src/libtnccs' Making all in libpttls make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls.lo pt_tls.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_client.lo pt_tls_client.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_server.lo pt_tls_server.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o sasl/sasl_plain/sasl_plain.c: In function ‘build_client’: sasl/sasl_plain/sasl_plain.c:117:41: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ^ sasl/sasl_plain/sasl_plain.c:117:43: warning: format ‘%c’ expects argument of type ‘int’, but argument 6 has type ‘identification_t *’ {aka ‘struct identification_t *’} [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ~^ | | | int 118 | "", 0, this->client, 0, | ~~~~~~~~~~~~ | | | identification_t * {aka struct identification_t *} sasl/sasl_plain/sasl_plain.c:117:47: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘int’ [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ~~~^ | | | char * | %.*d 118 | "", 0, this->client, 0, 119 | (int)password.len, password.ptr); | ~~~~~~~~~~~~~~~~~ | | | int sasl/sasl_plain/sasl_plain.c:117:35: warning: too many arguments for format [-Wformat-extra-args] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ^~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory '/<>/src/libpttls' Making all in libtpmtss make[4]: Entering directory '/<>/src/libtpmtss' make all-recursive make[5]: Entering directory '/<>/src/libtpmtss' Making all in . make[6]: Entering directory '/<>/src/libtpmtss' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss.lo tpm_tss.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_quote_info.lo tpm_tss_quote_info.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_trousers.lo tpm_tss_trousers.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_v1.lo tpm_tss_tss2_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_trousers.c -fPIC -DPIC -o .libs/tpm_tss_trousers.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_quote_info.c -fPIC -DPIC -o .libs/tpm_tss_quote_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss.c -fPIC -DPIC -o .libs/tpm_tss.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_v1.c -fPIC -DPIC -o .libs/tpm_tss_tss2_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_v2.lo tpm_tss_tss2_v2.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v1.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_names_v2.lo tpm_tss_tss2_names_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_v2.c -fPIC -DPIC -o .libs/tpm_tss_tss2_v2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_names_v1.c -fPIC -DPIC -o .libs/tpm_tss_tss2_names_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_names_v2.c -fPIC -DPIC -o .libs/tpm_tss_tss2_names_v2.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2_v1.o .libs/tpm_tss_tss2_v2.o .libs/tpm_tss_tss2_names_v1.o .libs/tpm_tss_tss2_names_v2.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtpmtss.so.0" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so.0") libtool: link: (cd ".libs" && rm -f "libtpmtss.so" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so") libtool: link: ( cd ".libs" && rm -f "libtpmtss.la" && ln -s "../libtpmtss.la" "libtpmtss.la" ) make[6]: Leaving directory '/<>/src/libtpmtss' Making all in plugins/tpm make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_plugin.lo tpm_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_cert.lo tpm_cert.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_private_key.lo tpm_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_rng.lo tpm_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_plugin.c -fPIC -DPIC -o .libs/tpm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_cert.c -fPIC -DPIC -o .libs/tpm_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_rng.c -fPIC -DPIC -o .libs/tpm_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_private_key.c -fPIC -DPIC -o .libs/tpm_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la libtool: link: gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/<>/src/libtpmtss/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtpmtss/.libs/libtpmtss.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tpm.la" && ln -s "../libstrongswan-tpm.la" "libstrongswan-tpm.la" ) make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[5]: Leaving directory '/<>/src/libtpmtss' make[4]: Leaving directory '/<>/src/libtpmtss' Making all in libcharon make[4]: Entering directory '/<>/src/libcharon' make all-recursive make[5]: Entering directory '/<>/src/libcharon' Making all in . make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o daemon.lo daemon.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function ‘log_’: bus/listeners/sys_logger.c:72:41: warning: unknown conversion type character ‘N’ in format [-Wformat=] 72 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ bus/listeners/sys_logger.c:72:39: warning: too many arguments for format [-Wformat-extra-args] 72 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/endpoint_notify.lo encoding/payloads/endpoint_notify.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_mediation_job.lo processing/jobs/initiate_mediation_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/mediation_job.lo processing/jobs/mediation_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/endpoint_notify.c -fPIC -DPIC -o encoding/payloads/.libs/endpoint_notify.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_mediation_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/mediation_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/connect_manager.lo sa/ikev2/connect_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/mediation_manager.lo sa/ikev2/mediation_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_me.lo sa/ikev2/tasks/ike_me.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/connect_manager.c -fPIC -DPIC -o sa/ikev2/.libs/connect_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/mediation_manager.c -fPIC -DPIC -o sa/ikev2/.libs/mediation_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_me.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_me.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/bus.lo bus/bus.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/file_logger.c: In function ‘log_’: bus/listeners/file_logger.c:140:39: warning: unknown conversion type character ‘N’ in format [-Wformat=] 140 | fprintf(this->out, "%s.%03u %.2d[%N]%s ", | ^ bus/listeners/file_logger.c:140:42: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 140 | fprintf(this->out, "%s.%03u %.2d[%N]%s ", | ~^ | | | char * 141 | timestr, ms, thread, debug_names, group, namestr); | ~~~~~~~~~~~ | | | enum_name_t * {aka struct enum_name_t *} bus/listeners/file_logger.c:140:24: warning: too many arguments for format [-Wformat-extra-args] 140 | fprintf(this->out, "%s.%03u %.2d[%N]%s ", | ^~~~~~~~~~~~~~~~~~~~~ bus/listeners/file_logger.c:145:34: warning: unknown conversion type character ‘N’ in format [-Wformat=] 145 | fprintf(this->out, "%s %.2d[%N]%s ", | ^ bus/listeners/file_logger.c:145:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 145 | fprintf(this->out, "%s %.2d[%N]%s ", | ~^ | | | char * 146 | timestr, thread, debug_names, group, namestr); | ~~~~~~~~~~~ | | | enum_name_t * {aka struct enum_name_t *} bus/listeners/file_logger.c:145:24: warning: too many arguments for format [-Wformat-extra-args] 145 | fprintf(this->out, "%s %.2d[%N]%s ", | ^~~~~~~~~~~~~~~~ bus/listeners/file_logger.c:151:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] 151 | fprintf(this->out, "%.2d[%N]%s ", | ^ bus/listeners/file_logger.c:151:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 151 | fprintf(this->out, "%.2d[%N]%s ", | ~^ | | | char * 152 | thread, debug_names, group, namestr); | ~~~~~~~~~~~ | | | enum_name_t * {aka struct enum_name_t *} bus/listeners/file_logger.c:151:23: warning: too many arguments for format [-Wformat-extra-args] 151 | fprintf(this->out, "%.2d[%N]%s ", | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/backend_manager.lo config/backend_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/child_cfg.lo config/child_cfg.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/peer_cfg.lo config/peer_cfg.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o control/controller.lo control/controller.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function ‘get_string’: encoding/message.c:1286:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1286 | written = snprintf(pos, len, "%N %s %u [", | ^ encoding/message.c:1286:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 1286 | written = snprintf(pos, len, "%N %s %u [", | ~^ | | | char * 1287 | exchange_type_names, this->exchange_type, | ~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * {aka struct enum_name_t *} encoding/message.c:1286:31: warning: too many arguments for format [-Wformat-extra-args] 1286 | written = snprintf(pos, len, "%N %s %u [", | ^~~~~~~~~~~~ encoding/message.c:1300:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, | ^ encoding/message.c:1300:32: warning: too many arguments for format [-Wformat-extra-args] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, | ^~~~~ encoding/message.c:1320:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ^ encoding/message.c:1320:40: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ~^ ~~~~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * {aka struct enum_name_t *} encoding/message.c:1320:34: warning: too many arguments for format [-Wformat-extra-args] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ^~~~~~~~~~ encoding/message.c:1325:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, | ^ encoding/message.c:1325:34: warning: too many arguments for format [-Wformat-extra-args] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, | ^~~~~~ encoding/message.c:1351:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1351 | snprintf(method, sizeof(method), "/%N", | ^ encoding/message.c:1351:39: warning: too many arguments for format [-Wformat-extra-args] 1351 | snprintf(method, sizeof(method), "/%N", | ^~~~~ encoding/message.c:1355:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ^ encoding/message.c:1355:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * {aka struct enum_name_t *} | char * encoding/message.c:1355:33: warning: too many arguments for format [-Wformat-extra-args] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ^~~~~~~ encoding/message.c:1395:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", | ^ encoding/message.c:1395:34: warning: too many arguments for format [-Wformat-extra-args] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", | ^~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/parser.lo encoding/parser.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/receiver.lo network/receiver.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/sender.lo network/sender.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket.lo network/socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/redirect_job.c -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa.lo sa/ike_sa.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o sa/ike_sa.c: In function ‘resolve_gateway_id’: sa/ike_sa.c:2187:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 2187 | snprintf(gw, sizeof(gw), "%Y", gateway); | ^ sa/ike_sa.c:2187:27: warning: too many arguments for format [-Wformat-extra-args] 2187 | snprintf(gw, sizeof(gw), "%Y", gateway); | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/redirect_manager.c -fPIC -DPIC -o sa/.libs/redirect_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task.lo sa/task.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mid_sync.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mid_sync.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/ike_init.c: In function ‘send_supported_hash_algorithms’: sa/ikev2/tasks/ike_init.c:210:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^ sa/ikev2/tasks/ike_init.c:210:33: warning: too many arguments for format [-Wformat-extra-args] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^~~~~ sa/ikev2/tasks/ike_init.c: In function ‘handle_supported_hash_algorithms’: sa/ikev2/tasks/ike_init.c:252:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^ sa/ikev2/tasks/ike_init.c:252:33: warning: too many arguments for format [-Wformat-extra-args] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_redirect.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/iv_manager.c -fPIC -DPIC -o sa/ikev1/.libs/iv_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl libtool: link: gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -lpthread -ldl -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[6]: Leaving directory '/<>/src/libcharon' Making all in plugins/socket_default make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_socket.lo socket_default_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making all in plugins/connmark make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_listener.lo connmark_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_plugin.lo connmark_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_listener.c -fPIC -DPIC -o .libs/connmark_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_plugin.c -fPIC -DPIC -o .libs/connmark_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-connmark.la -rpath /usr/lib/ipsec/plugins connmark_listener.lo connmark_plugin.lo -lip4tc -lip6tc libtool: link: gcc -shared -fPIC -DPIC .libs/connmark_listener.o .libs/connmark_plugin.o -lip4tc -lip6tc -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-connmark.so -o .libs/libstrongswan-connmark.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-connmark.la" && ln -s "../libstrongswan-connmark.la" "libstrongswan-connmark.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making all in plugins/bypass_lan make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bypass_lan_plugin.lo bypass_lan_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bypass_lan_listener.lo bypass_lan_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bypass_lan_plugin.c -fPIC -DPIC -o .libs/bypass_lan_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bypass_lan_listener.c -fPIC -DPIC -o .libs/bypass_lan_listener.o bypass_lan_listener.c: In function ‘update_bypass’: bypass_lan_listener.c:171:46: warning: unknown conversion type character ‘R’ in format [-Wformat=] 171 | snprintf(name, sizeof(name), "Bypass LAN %R", ts); | ^ bypass_lan_listener.c:171:33: warning: too many arguments for format [-Wformat-extra-args] 171 | snprintf(name, sizeof(name), "Bypass LAN %R", ts); | ^~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-bypass-lan.la -rpath /usr/lib/ipsec/plugins bypass_lan_plugin.lo bypass_lan_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/bypass_lan_plugin.o .libs/bypass_lan_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-bypass-lan.so -o .libs/libstrongswan-bypass-lan.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-bypass-lan.la" && ln -s "../libstrongswan-bypass-lan.la" "libstrongswan-bypass-lan.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' Making all in plugins/farp make[6]: Entering directory '/<>/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_plugin.lo farp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_listener.lo farp_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' Making all in plugins/counters make[6]: Entering directory '/<>/src/libcharon/plugins/counters' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o counters_plugin.lo counters_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o counters_listener.lo counters_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c counters_plugin.c -fPIC -DPIC -o .libs/counters_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c counters_listener.c -fPIC -DPIC -o .libs/counters_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-counters.la -rpath /usr/lib/ipsec/plugins counters_plugin.lo counters_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/counters_plugin.o .libs/counters_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-counters.so -o .libs/libstrongswan-counters.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-counters.la" && ln -s "../libstrongswan-counters.la" "libstrongswan-counters.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' Making all in plugins/stroke make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_plugin.lo stroke_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_socket.lo stroke_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_config.lo stroke_config.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o stroke_control.c: In function ‘charon_route’: stroke_control.c:606:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] 606 | fprintf(out, "'%s' shunt %N policy installed\n", | ^ stroke_control.c:606:17: warning: too many arguments for format [-Wformat-extra-args] 606 | fprintf(out, "'%s' shunt %N policy installed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_control.c:611:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] 611 | fprintf(out, "'%s' shunt %N policy installation failed\n", | ^ stroke_control.c:611:17: warning: too many arguments for format [-Wformat-extra-args] 611 | fprintf(out, "'%s' shunt %N policy installation failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o stroke_cred.c: In function ‘parse_smartcard’: stroke_cred.c:133:34: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 128 [-Wformat-truncation=] 133 | snprintf(module, SC_PART_LEN, "%s", buf); | ^~ ~~~ In file included from /usr/include/stdio.h:867, from stroke_cred.h:25, from stroke_cred.c:28: /usr/include/x86_64-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin_snprintf’ output between 1 and 256 bytes into a destination of size 128 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_attribute.lo stroke_attribute.c stroke_ca.c: In function ‘list’: stroke_ca.c:625:35: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 625 | fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); | ^ stroke_ca.c:625:16: warning: too many arguments for format [-Wformat-extra-args] 625 | fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:632:37: warning: unknown conversion type character ‘B’ in format [-Wformat=] 632 | fprintf(out, " authkey: %#B\n", &chunk); | ^ stroke_ca.c:632:18: warning: too many arguments for format [-Wformat-extra-args] 632 | fprintf(out, " authkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:636:37: warning: unknown conversion type character ‘B’ in format [-Wformat=] 636 | fprintf(out, " keyid: %#B\n", &chunk); | ^ stroke_ca.c:636:18: warning: too many arguments for format [-Wformat-extra-args] 636 | fprintf(out, " keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_list.lo stroke_list.c stroke_counter.c: In function ‘print_one’: stroke_counter.c:104:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^ stroke_counter.c:104:16: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * {aka struct enum_name_t *} In file included from stroke_counter.c:19: /usr/include/inttypes.h:105:34: note: format string is defined here 105 | # define PRIu64 __PRI64_PREFIX "u" stroke_counter.c:104:16: warning: too many arguments for format [-Wformat-extra-args] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function ‘log_task_q’: stroke_list.c:87:18: warning: unknown conversion type character ‘N’ in format [-Wformat=] 87 | fprintf(out, "%N ", task_type_names, task->get_type(task)); | ^ stroke_list.c:87:16: warning: too many arguments for format [-Wformat-extra-args] 87 | fprintf(out, "%N ", task_type_names, task->get_type(task)); | ^~~~~ stroke_list.c: In function ‘log_ike_sa’: stroke_list.c:104:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] 104 | fprintf(out, "%12s[%d]: %N", | ^ stroke_list.c:104:15: warning: too many arguments for format [-Wformat-extra-args] 104 | fprintf(out, "%12s[%d]: %N", | ^~~~~~~~~~~~~~ stroke_list.c:113:19: warning: unknown conversion type character ‘V’ in format [-Wformat=] 113 | fprintf(out, " %V ago", &now, &established); | ^ stroke_list.c:113:16: warning: too many arguments for format [-Wformat-extra-args] 113 | fprintf(out, " %V ago", &now, &established); | ^~~~~~~~~ stroke_list.c:116:20: warning: unknown conversion type character ‘[’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:22: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:29: warning: unknown conversion type character ‘[’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:15: warning: too many arguments for format [-Wformat-extra-args] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:129:49: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 129 | fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", | ^ stroke_list.c:129:17: warning: too many arguments for format [-Wformat-extra-args] 129 | fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:137:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^ stroke_list.c:137:16: warning: format ‘%lx’ expects argument of type ‘long unsigned int’, but argument 5 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ 138 | ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa), 139 | ike_version_names, ike_sa->get_version(ike_sa), | ~~~~~~~~~~~~~~~~~ | | | enum_name_t * {aka struct enum_name_t *} In file included from stroke_list.c:21: /usr/include/inttypes.h:121:34: note: format string is defined here 121 | # define PRIx64 __PRI64_PREFIX "x" stroke_list.c:137:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘unsigned int’ [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ 138 | ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa), 139 | ike_version_names, ike_sa->get_version(ike_sa), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | unsigned int stroke_list.c:137:51: note: format string is defined here 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ~^ | | | char * | %d stroke_list.c:137:16: warning: too many arguments for format [-Wformat-extra-args] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:157:34: warning: unknown conversion type character ‘V’ in format [-Wformat=] 157 | fprintf(out, ", rekeying in %V", &rekey, &now); | ^ stroke_list.c:157:18: warning: too many arguments for format [-Wformat-extra-args] 157 | fprintf(out, ", rekeying in %V", &rekey, &now); | ^~~~~~~~~~~~~~~~~~ stroke_list.c:174:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 174 | fprintf(out, "%N", auth_class_names, | ^ stroke_list.c:174:19: warning: too many arguments for format [-Wformat-extra-args] 174 | fprintf(out, "%N", auth_class_names, | ^~~~ stroke_list.c:178:41: warning: unknown conversion type character ‘V’ in format [-Wformat=] 178 | fprintf(out, " reauthentication in %V", &reauth, &now); | ^ stroke_list.c:178:18: warning: too many arguments for format [-Wformat-extra-args] 178 | fprintf(out, " reauthentication in %V", &reauth, &now); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:191:29: warning: unknown conversion type character ‘P’ in format [-Wformat=] 191 | snprintf(buf, BUF_LEN, "%P", ike_proposal); | ^ stroke_list.c:191:27: warning: too many arguments for format [-Wformat-extra-args] 191 | snprintf(buf, BUF_LEN, "%P", ike_proposal); | ^~~~ stroke_list.c: In function ‘log_child_sa’: stroke_list.c:217:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^ stroke_list.c:217:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^ stroke_list.c:217:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ~^ | | | char * 218 | child_sa->get_name(child_sa), child_sa->get_unique_id(child_sa), 219 | child_sa_state_names, child_sa->get_state(child_sa), | ~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * {aka struct enum_name_t *} stroke_list.c:217:15: warning: too many arguments for format [-Wformat-extra-args] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:226:20: warning: unknown conversion type character ‘N’ in format [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ^ stroke_list.c:226:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ~^ | | | char * 227 | protocol_id_names, child_sa->get_protocol(child_sa), | ~~~~~~~~~~~~~~~~~ | | | enum_name_t * {aka struct enum_name_t *} stroke_list.c:226:40: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘char *’ [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ~~~^ | | | unsigned int | %.8s 227 | protocol_id_names, child_sa->get_protocol(child_sa), 228 | child_sa->has_encap(child_sa) ? " in UDP" : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * stroke_list.c:226:16: warning: too many arguments for format [-Wformat-extra-args] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:253:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 253 | fprintf(out, "%N", encryption_algorithm_names, alg); | ^ stroke_list.c:253:19: warning: too many arguments for format [-Wformat-extra-args] 253 | fprintf(out, "%N", encryption_algorithm_names, alg); | ^~~~ stroke_list.c:263:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] 263 | fprintf(out, "%s%N", first ? "" : "/", | ^ stroke_list.c:263:19: warning: too many arguments for format [-Wformat-extra-args] 263 | fprintf(out, "%s%N", first ? "" : "/", | ^~~~~~ stroke_list.c:273:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] 273 | fprintf(out, "/%N", diffie_hellman_group_names, alg); | ^ stroke_list.c:273:19: warning: too many arguments for format [-Wformat-extra-args] 273 | fprintf(out, "/%N", diffie_hellman_group_names, alg); | ^~~~~ stroke_list.c:312:24: warning: unknown conversion type character ‘V’ in format [-Wformat=] 312 | fprintf(out, "in %V", &now, &rekey); | ^ stroke_list.c:312:19: warning: too many arguments for format [-Wformat-extra-args] 312 | fprintf(out, "in %V", &now, &rekey); | ^~~~~~~ stroke_list.c:326:31: warning: unknown conversion type character ‘V’ in format [-Wformat=] 326 | fprintf(out, ", expires in %V", &now, &rekey); | ^ stroke_list.c:326:16: warning: too many arguments for format [-Wformat-extra-args] 326 | fprintf(out, ", expires in %V", &now, &rekey); | ^~~~~~~~~~~~~~~~~ stroke_list.c:333:32: warning: unknown conversion type character ‘R’ in format [-Wformat=] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^ stroke_list.c:333:40: warning: unknown conversion type character ‘R’ in format [-Wformat=] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^ stroke_list.c:333:15: warning: too many arguments for format [-Wformat-extra-args] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘log_auth_cfgs’: stroke_list.c:363:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 363 | fprintf(out, " [%Y]", id); | ^ stroke_list.c:363:17: warning: too many arguments for format [-Wformat-extra-args] 363 | fprintf(out, " [%Y]", id); | ^~~~~~~ stroke_list.c:384:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 384 | fprintf(out, "%N authentication", eap_type_names, | ^ stroke_list.c:384:19: warning: too many arguments for format [-Wformat-extra-args] 384 | fprintf(out, "%N authentication", eap_type_names, | ^~~~~~~~~~~~~~~~~~~ stroke_list.c:391:40: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 391 | fprintf(out, " with EAP identity '%Y'", id); | ^ stroke_list.c:391:18: warning: too many arguments for format [-Wformat-extra-args] 391 | fprintf(out, " with EAP identity '%Y'", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:397:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ^ stroke_list.c:397:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ~^ ~~~~~~~~~~~~~~~~ | | | | | enum_name_t * {aka struct enum_name_t *} | char * stroke_list.c:397:17: warning: too many arguments for format [-Wformat-extra-args] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ^~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:402:42: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 402 | fprintf(out, " with XAuth identity '%Y'", id); | ^ stroke_list.c:402:18: warning: too many arguments for format [-Wformat-extra-args] 402 | fprintf(out, " with XAuth identity '%Y'", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:408:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] 408 | fprintf(out, "%N authentication\n", auth_class_names, auth_class); | ^ stroke_list.c:408:17: warning: too many arguments for format [-Wformat-extra-args] 408 | fprintf(out, "%N authentication\n", auth_class_names, auth_class); | ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:414:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 414 | fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^ stroke_list.c:414:17: warning: too many arguments for format [-Wformat-extra-args] 414 | fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:420:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 420 | fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^ stroke_list.c:420:17: warning: too many arguments for format [-Wformat-extra-args] 420 | fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:426:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 426 | fprintf(out, "%12s: cert: \"%Y\"\n", name, | ^ stroke_list.c:426:17: warning: too many arguments for format [-Wformat-extra-args] 426 | fprintf(out, "%12s: cert: \"%Y\"\n", name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:449:36: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 449 | fprintf(out, "%12s: group: %Y\n", name, id); | ^ stroke_list.c:449:18: warning: too many arguments for format [-Wformat-extra-args] 449 | fprintf(out, "%12s: group: %Y\n", name, id); | ^~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘status’: stroke_list.c:491:32: warning: unknown conversion type character ‘V’ in format [-Wformat=] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^ stroke_list.c:491:42: warning: unknown conversion type character ‘T’ in format [-Wformat=] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^ stroke_list.c:491:16: warning: too many arguments for format [-Wformat-extra-args] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:542:22: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=] 542 | fprintf(out, " %H\n", host); | ^~ stroke_list.c:542:17: warning: too many arguments for format [-Wformat-extra-args] 542 | fprintf(out, " %H\n", host); | ^~~~~~~~ stroke_list.c:562:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 562 | fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), | ^ stroke_list.c:562:17: warning: too many arguments for format [-Wformat-extra-args] 562 | fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), | ^~~~~~~~~~~~~~~~~~~~ stroke_list.c:587:37: warning: unknown conversion type character ‘R’ in format [-Wformat=] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:587:45: warning: unknown conversion type character ‘R’ in format [-Wformat=] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:587:48: warning: unknown conversion type character ‘N’ in format [-Wformat=] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:587:18: warning: too many arguments for format [-Wformat-extra-args] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:595:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] 595 | fprintf(out, ", dpdaction=%N", action_names, | ^ stroke_list.c:595:19: warning: too many arguments for format [-Wformat-extra-args] 595 | fprintf(out, ", dpdaction=%N", action_names, | ^~~~~~~~~~~~~~~~ stroke_list.c:623:26: warning: unknown conversion type character ‘R’ in format [-Wformat=] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:623:34: warning: unknown conversion type character ‘R’ in format [-Wformat=] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:623:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:623:16: warning: too many arguments for format [-Wformat-extra-args] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘print_alg’: stroke_list.c:825:39: warning: unknown conversion type character ‘N’ in format [-Wformat=] 825 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ^ stroke_list.c:825:42: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 825 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ~^ ~~~~~~~~~ | | | | | enum_name_t * {aka struct enum_name_t *} | char * stroke_list.c:825:36: warning: too many arguments for format [-Wformat-extra-args] 825 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ^~~~~~~~~ stroke_list.c: In function ‘pool_leases’: stroke_list.c:1075:24: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 1075 | fprintf(out, " %15H %s '%Y'\n", | ^ stroke_list.c:1075:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘host_t *’ {aka ‘struct host_t *’} [-Wformat=] 1075 | fprintf(out, " %15H %s '%Y'\n", | ~^ | | | char * 1076 | lease, on ? "online" : "offline", id); | ~~~~~ | | | host_t * {aka struct host_t *} stroke_list.c:1075:34: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 1075 | fprintf(out, " %15H %s '%Y'\n", | ^ stroke_list.c:1075:17: warning: too many arguments for format [-Wformat-extra-args] 1075 | fprintf(out, " %15H %s '%Y'\n", | ^~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making all in plugins/vici make[6]: Entering directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_message.lo vici_message.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_builder.lo vici_builder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cert_info.lo vici_cert_info.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libvici.lo libvici.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cert_info.c -fPIC -DPIC -o .libs/vici_cert_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_builder.c -fPIC -DPIC -o .libs/vici_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_message.c -fPIC -DPIC -o .libs/vici_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c libvici.c -fPIC -DPIC -o .libs/libvici.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_socket.lo vici_socket.c vici_message.c: In function ‘dump’: vici_message.c:609:34: warning: unknown conversion type character ‘B’ in format [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ^ vici_message.c:609:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘chunk_t *’ {aka ‘struct chunk_t *’} [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ~^ | | | char * 610 | assign, &value, term); | ~~~~~~ | | | chunk_t * {aka struct chunk_t *} vici_message.c:609:19: warning: too many arguments for format [-Wformat-extra-args] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ^~~~~~~~~~~~~~~~~~~ vici_message.c:632:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ^ vici_message.c:632:32: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘chunk_t *’ {aka ‘struct chunk_t *’} [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ~^ | | | char * 633 | &value, term); | ~~~~~~ | | | chunk_t * {aka struct chunk_t *} vici_message.c:632:19: warning: too many arguments for format [-Wformat-extra-args] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ^~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_socket.c -fPIC -DPIC -o .libs/vici_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_dispatcher.lo vici_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_dispatcher.c -fPIC -DPIC -o .libs/vici_dispatcher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_query.lo vici_query.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_control.lo vici_control.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_config.lo vici_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_query.c -fPIC -DPIC -o .libs/vici_query.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_control.c -fPIC -DPIC -o .libs/vici_control.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cred.lo vici_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_config.c -fPIC -DPIC -o .libs/vici_config.o vici_query.c: In function ‘add_algorithm’: vici_query.c:1254:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1254 | sprintf(alg_name, "%N", alg_names, alg_type); | ^ vici_query.c:1254:20: warning: too many arguments for format [-Wformat-extra-args] 1254 | sprintf(alg_name, "%N", alg_names, alg_type); | ^~~~ vici_query.c: In function ‘add_counters’: vici_query.c:1393:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1393 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); | ^ vici_query.c:1393:30: warning: too many arguments for format [-Wformat-extra-args] 1393 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); | ^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cred.c -fPIC -DPIC -o .libs/vici_cred.o vici_cred.c: In function ‘_cb_unload_key’: vici_cred.c:279:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] 279 | snprintf(buf, sizeof(buf), "%+B", &keyid); | ^ vici_cred.c:279:29: warning: too many arguments for format [-Wformat-extra-args] 279 | snprintf(buf, sizeof(buf), "%+B", &keyid); | ^~~~~ vici_cred.c: In function ‘_cb_load_token’: vici_cred.c:379:33: warning: unknown conversion type character ‘B’ in format [-Wformat=] 379 | snprintf(buf, sizeof(buf), "%+B", &fp); | ^ vici_cred.c:379:30: warning: too many arguments for format [-Wformat-extra-args] 379 | snprintf(buf, sizeof(buf), "%+B", &fp); | ^~~~~ vici_cred.c: In function ‘_cb_load_shared’: vici_cred.c:476:48: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 476 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", | ^ vici_cred.c:476:43: warning: too many arguments for format [-Wformat-extra-args] 476 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", | ^~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_attribute.lo vici_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_attribute.c -fPIC -DPIC -o .libs/vici_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_authority.lo vici_authority.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_authority.c -fPIC -DPIC -o .libs/vici_authority.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_logger.lo vici_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_logger.c -fPIC -DPIC -o .libs/vici_logger.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_plugin.lo vici_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_plugin.c -fPIC -DPIC -o .libs/vici_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-vici.la -rpath /usr/lib/ipsec/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0") libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so") libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[6]: Leaving directory '/<>/src/libcharon/plugins/vici' Making all in plugins/updown make[6]: Entering directory '/<>/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_plugin.lo updown_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_handler.lo updown_handler.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making all in plugins/eap_aka make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_peer.lo eap_aka_peer.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making all in plugins/eap_md5 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_radius make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius.lo eap_radius.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o eap_radius_accounting.c: In function ‘add_ike_sa_parameters’: eap_radius_accounting.c:441:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 441 | snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); | ^ eap_radius_accounting.c:441:29: warning: too many arguments for format [-Wformat-extra-args] 441 | snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_provider.lo eap_radius_provider.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/<>/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls.lo eap_ttls.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_tnc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making all in plugins/dhcp make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_plugin.lo dhcp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_provider.lo dhcp_provider.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_socket.lo dhcp_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making all in plugins/ha make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_plugin.lo ha_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_message.lo ha_message.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_socket.lo ha_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_tunnel.lo ha_tunnel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_plugin.c -fPIC -DPIC -o .libs/ha_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_message.c -fPIC -DPIC -o .libs/ha_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_socket.c -fPIC -DPIC -o .libs/ha_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_tunnel.c -fPIC -DPIC -o .libs/ha_tunnel.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_dispatcher.lo ha_dispatcher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_segments.lo ha_segments.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_cache.lo ha_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_dispatcher.c -fPIC -DPIC -o .libs/ha_dispatcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_segments.c -fPIC -DPIC -o .libs/ha_segments.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_cache.c -fPIC -DPIC -o .libs/ha_cache.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_kernel.lo ha_kernel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_kernel.c -fPIC -DPIC -o .libs/ha_kernel.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ctl.lo ha_ctl.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ike.lo ha_ike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ctl.c -fPIC -DPIC -o .libs/ha_ctl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ike.c -fPIC -DPIC -o .libs/ha_ike.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_child.lo ha_child.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_child.c -fPIC -DPIC -o .libs/ha_child.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_attribute.lo ha_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_attribute.c -fPIC -DPIC -o .libs/ha_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ha.la -rpath /usr/lib/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' Making all in plugins/kernel_netlink make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -ldl -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making all in plugins/kernel_libipsec make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/<>/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' Making all in plugins/lookip make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip.o lookip.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_plugin.lo lookip_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_listener.lo lookip_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip.c: In function ‘receive’: lookip.c:184:33: warning: ‘%s’ directive output may be truncated writing up to 39 bytes into a region of size 32 [-Wformat-truncation=] 184 | snprintf(name, sizeof(name), "%s[%u]", resp.name, ntohl(resp.unique_id)); | ^~ ~~~~~~~~~ lookip.c:184:32: note: using the range [0, 4294967295] for directive argument 184 | snprintf(name, sizeof(name), "%s[%u]", resp.name, ntohl(resp.unique_id)); | ^~~~~~~~ In file included from /usr/include/stdio.h:867, from lookip.c:22: /usr/include/x86_64-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 4 and 52 bytes into a destination of size 32 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lookip_socket.c: In function ‘event_cb’: lookip_socket.c:172:41: warning: conversion lacks type at end of format [-Wformat=] 172 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^ lookip_socket.c:172:39: warning: too many arguments for format [-Wformat-extra-args] 172 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^~~~ lookip_socket.c:173:39: warning: conversion lacks type at end of format [-Wformat=] 173 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^ lookip_socket.c:173:37: warning: too many arguments for format [-Wformat-extra-args] 173 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^~~~ lookip_socket.c:174:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 174 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^ lookip_socket.c:174:37: warning: too many arguments for format [-Wformat-extra-args] 174 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^~~~ lookip_socket.c: In function ‘query_cb’: lookip_socket.c:208:41: warning: conversion lacks type at end of format [-Wformat=] 208 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^ lookip_socket.c:208:39: warning: too many arguments for format [-Wformat-extra-args] 208 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^~~~ lookip_socket.c:209:39: warning: conversion lacks type at end of format [-Wformat=] 209 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^ lookip_socket.c:209:37: warning: too many arguments for format [-Wformat-extra-args] 209 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^~~~ lookip_socket.c:210:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 210 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^ lookip_socket.c:210:37: warning: too many arguments for format [-Wformat-extra-args] 210 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o libtool: link: gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_plugin.lo error_notify_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_socket.lo error_notify_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o libtool: link: gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o error_notify_listener.c: In function ‘alert’: error_notify_listener.c:77:39: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 77 | snprintf(msg.str, sizeof(msg.str), "parsing IKE header from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:78:11: note: format string is defined here 78 | "%#H failed", message->get_source(message)); | ^ error_notify_listener.c:77:39: warning: too many arguments for format [-Wformat-extra-args] 77 | snprintf(msg.str, sizeof(msg.str), "parsing IKE header from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:83:39: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 83 | snprintf(msg.str, sizeof(msg.str), "parsing IKE message from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:84:11: note: format string is defined here 84 | "%#H failed", message->get_source(message)); | ^ error_notify_listener.c:83:39: warning: too many arguments for format [-Wformat-extra-args] 83 | snprintf(msg.str, sizeof(msg.str), "parsing IKE message from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:104:39: warning: unknown conversion type character ‘P’ in format [-Wformat=] 104 | snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:105:25: note: format string is defined here 105 | "did not match: %#P", list); | ^ error_notify_listener.c:104:39: warning: too many arguments for format [-Wformat-extra-args] 104 | snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:110:39: warning: unknown conversion type character ‘P’ in format [-Wformat=] 110 | snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:111:25: note: format string is defined here 111 | "did not match: %#P", list); | ^ error_notify_listener.c:110:39: warning: too many arguments for format [-Wformat-extra-args] 110 | snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:117:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] 117 | snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:118:25: note: format string is defined here 118 | "did not match: %#R === %#R", list, list2); | ^ error_notify_listener.c:117:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] 117 | snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:118:33: note: format string is defined here 118 | "did not match: %#R === %#R", list, list2); | ^ error_notify_listener.c:117:39: warning: too many arguments for format [-Wformat-extra-args] 117 | snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:144:54: warning: conversion lacks type at end of format [-Wformat=] 144 | "allocating a virtual IP failed, requested was %H", host); | ^ error_notify_listener.c:144:6: warning: too many arguments for format [-Wformat-extra-args] 144 | "allocating a virtual IP failed, requested was %H", host); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:161:63: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 161 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^ error_notify_listener.c:161:39: warning: unknown conversion type character ‘T’ in format [-Wformat=] 161 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:162:21: note: format string is defined here 162 | "(valid from %T to %T)", cert->get_subject(cert), | ^ error_notify_listener.c:161:39: warning: unknown conversion type character ‘T’ in format [-Wformat=] 161 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:162:27: note: format string is defined here 162 | "(valid from %T to %T)", cert->get_subject(cert), | ^ error_notify_listener.c:161:39: warning: too many arguments for format [-Wformat-extra-args] 161 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:168:63: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 168 | snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", | ^ error_notify_listener.c:168:39: warning: too many arguments for format [-Wformat-extra-args] 168 | snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:174:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 174 | snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:175:17: note: format string is defined here 175 | "found: '%Y'", cert->get_issuer(cert)); | ^ error_notify_listener.c:174:39: warning: too many arguments for format [-Wformat-extra-args] 174 | snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:186:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 186 | snprintf(msg.id, sizeof(msg.id), "%Y", id); | ^ error_notify_listener.c:186:37: warning: too many arguments for format [-Wformat-extra-args] 186 | snprintf(msg.id, sizeof(msg.id), "%Y", id); | ^~~~ error_notify_listener.c:191:40: warning: conversion lacks type at end of format [-Wformat=] 191 | snprintf(msg.ip, sizeof(msg.ip), "%#H", host); | ^ error_notify_listener.c:191:37: warning: too many arguments for format [-Wformat-extra-args] 191 | snprintf(msg.ip, sizeof(msg.ip), "%#H", host); | ^~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_plugin.lo certexpire_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_listener.lo certexpire_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_export.lo certexpire_export.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o certexpire_export.c: In function ‘add’: certexpire_export.c:238:47: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 238 | snprintf(entry->id, sizeof(entry->id), "%Y", id); | ^ certexpire_export.c:238:45: warning: too many arguments for format [-Wformat-extra-args] 238 | snprintf(entry->id, sizeof(entry->id), "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making all in plugins/led make[6]: Entering directory '/<>/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_plugin.lo led_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/led' Making all in plugins/addrblock make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_plugin.lo addrblock_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_narrow.lo addrblock_narrow.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making all in plugins/unity make[6]: Entering directory '/<>/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_plugin.lo unity_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_handler.lo unity_handler.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_narrow.lo unity_narrow.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o unity_handler.c: In function ‘create_shunt_name’: unity_handler.c:198:38: warning: unknown conversion type character ‘R’ in format [-Wformat=] 198 | snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), | ^ unity_handler.c:198:21: warning: too many arguments for format [-Wformat-extra-args] 198 | snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), | ^~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o xauth_pam_listener.c: In function ‘ike_updown’: xauth_pam_listener.c:81:24: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 81 | if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) | ^ xauth_pam_listener.c:81:22: warning: too many arguments for format [-Wformat-extra-args] 81 | if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -lpam -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making all in plugins/resolve make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_plugin.lo resolve_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function ‘write_nameserver’: resolve_handler.c:126:30: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); | ^ resolve_handler.c:126:16: warning: too many arguments for format [-Wformat-extra-args] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function ‘remove_nameserver’: resolve_handler.c:164:21: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 164 | "nameserver %H # by strongSwan\n", addr); | ^ resolve_handler.c:164:7: warning: too many arguments for format [-Wformat-extra-args] 164 | "nameserver %H # by strongSwan\n", addr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function ‘invoke_resolvconf’: resolve_handler.c:211:33: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=] 211 | fprintf(shell, "nameserver %H\n", addr); | ^~ resolve_handler.c:211:19: warning: too many arguments for format [-Wformat-extra-args] 211 | fprintf(shell, "nameserver %H\n", addr); | ^~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making all in plugins/attr make[6]: Entering directory '/<>/src/libcharon/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_plugin.lo attr_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' Making all in tests make[6]: Entering directory '/<>/src/libcharon/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libcharon/tests' make[5]: Leaving directory '/<>/src/libcharon' make[4]: Leaving directory '/<>/src/libcharon' Making all in starter make[4]: Entering directory '/<>/src/starter' make all-recursive make[5]: Entering directory '/<>/src/starter' Making all in . make[6]: Entering directory '/<>/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starter.o starter.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o args.o args.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o confread.o confread.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keywords.o keywords.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmp.o cmp.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o invokecharon.o invokecharon.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starterstroke.o starterstroke.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/parser.lo parser/parser.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/lexer.lo parser/lexer.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: ar cr .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o libtool: link: ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la -lpthread -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[6]: Leaving directory '/<>/src/starter' Making all in tests make[6]: Entering directory '/<>/src/starter/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/starter/tests' make[5]: Leaving directory '/<>/src/starter' make[4]: Leaving directory '/<>/src/starter' Making all in ipsec make[4]: Entering directory '/<>/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.8.2:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[4]: Leaving directory '/<>/src/ipsec' Making all in _copyright make[4]: Entering directory '/<>/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/_copyright' Making all in charon make[4]: Entering directory '/<>/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon.o charon.c charon.c: In function ‘dbg_stderr’: charon.c:76:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] 76 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon.c:76:19: warning: too many arguments for format [-Wformat-extra-args] 76 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon' Making all in charon-systemd make[4]: Entering directory '/<>/src/charon-systemd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DPLUGINS=\""test-vectors ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon_systemd-charon-systemd.o `test -f 'charon-systemd.c' || echo './'`charon-systemd.c charon-systemd.c: In function ‘dbg_stderr’: charon-systemd.c:67:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon-systemd.c:67:19: warning: too many arguments for format [-Wformat-extra-args] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lsystemd -lm -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lsystemd -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-systemd' Making all in charon-nm make[4]: Entering directory '/<>/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-nm.o charon-nm.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_backend.o nm/nm_backend.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_creds.o nm/nm_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_handler.o nm/nm_handler.c charon-nm.c: In function ‘dbg_syslog’: charon-nm.c:61:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 61 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ charon-nm.c:61:40: warning: too many arguments for format [-Wformat-extra-args] 61 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_service.o nm/nm_service.c nm/nm_service.c: In function ‘signal_ip_config’: nm/nm_service.c:114:13: warning: Deprecated pre-processor symbol, replace with 114 | NMStrongswanPluginPrivate *priv = NM_STRONGSWAN_PLUGIN_GET_PRIVATE(plugin); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ nm/nm_service.c: In function ‘signal_failure’: nm/nm_service.c:242:13: warning: Deprecated pre-processor symbol, replace with 242 | nm_handler_t *handler = NM_STRONGSWAN_PLUGIN_GET_PRIVATE(plugin)->handler; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ nm/nm_service.c: In function ‘connect_’: nm/nm_service.c:426:13: warning: Deprecated pre-processor symbol, replace with 426 | priv = NM_STRONGSWAN_PLUGIN_GET_PRIVATE(plugin); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ nm/nm_service.c: In function ‘do_disconnect’: nm/nm_service.c:843:13: warning: Deprecated pre-processor symbol, replace with 843 | NMStrongswanPluginPrivate *priv = NM_STRONGSWAN_PLUGIN_GET_PRIVATE(plugin); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ nm/nm_service.c: In function ‘nm_strongswan_plugin_init’: nm/nm_service.c:888:13: warning: Deprecated pre-processor symbol, replace with 888 | priv = NM_STRONGSWAN_PLUGIN_GET_PRIVATE(plugin); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ nm/nm_service.c: In function ‘nm_strongswan_plugin_class_init’: nm/nm_service.c:904:2: warning: ‘g_type_class_add_private’ is deprecated [-Wdeprecated-declarations] 904 | g_type_class_add_private(G_OBJECT_CLASS(strongswan_class), | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/gobject/gobject.h:24, from /usr/include/glib-2.0/gobject/gbinding.h:29, from /usr/include/glib-2.0/glib-object.h:22, from nm/nm_service.h:25, from nm/nm_service.c:19: /usr/include/glib-2.0/gobject/gtype.h:1308:10: note: declared here 1308 | void g_type_class_add_private (gpointer g_class, | ^~~~~~~~~~~~~~~~~~~~~~~~ nm/nm_service.c: In function ‘nm_strongswan_plugin_new’: nm/nm_service.c:931:13: warning: Deprecated pre-processor symbol, replace with 931 | priv = NM_STRONGSWAN_PLUGIN_GET_PRIVATE(plugin); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl -lgthread-2.0 -pthread -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-nm' Making all in stroke make[4]: Entering directory '/<>/src/stroke' make all-am make[5]: Entering directory '/<>/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke.o stroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/stroke' make[4]: Leaving directory '/<>/src/stroke' Making all in _updown make[4]: Entering directory '/<>/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory '/<>/src/_updown' Making all in scepclient make[4]: Entering directory '/<>/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scepclient.o scepclient.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scep.o scep.c scepclient.c: In function ‘add_path_suffix.constprop’: scepclient.c:254:42: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 254 | snprintf(target, target_size, "%.*s%s%s", (int)(dot - filename), | ^ In file included from /usr/include/stdio.h:867, from scepclient.c:18: /usr/include/x86_64-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output 1 or more bytes (assuming 4097) into a destination of size 4096 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/scepclient' Making all in pki make[4]: Entering directory '/<>/src/pki' Making all in man make[5]: Entering directory '/<>/src/pki/man' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/pki/man' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pki.o pki.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/acert.o commands/acert.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/dn.o commands/dn.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/gen.o commands/gen.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/issue.o commands/issue.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/keyid.o commands/keyid.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs12.o commands/pkcs12.c commands/keyid.c: In function ‘print_id’: commands/keyid.c:41:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] 41 | printf("%s:\n %#B\n", desc, &id); | ^ commands/keyid.c:41:11: warning: too many arguments for format [-Wformat-extra-args] 41 | printf("%s:\n %#B\n", desc, &id); | ^~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs12.c: In function ‘show’: commands/pkcs12.c:41:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 41 | printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); | ^ commands/pkcs12.c:41:11: warning: too many arguments for format [-Wformat-extra-args] 41 | printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~ commands/pkcs12.c:45:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 45 | printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); | ^ commands/pkcs12.c:45:11: warning: too many arguments for format [-Wformat-extra-args] 45 | printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~ commands/pkcs12.c:54:18: warning: unknown conversion type character ‘N’ in format [-Wformat=] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ^ commands/pkcs12.c:54:21: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * {aka struct enum_name_t *} commands/pkcs12.c:54:10: warning: too many arguments for format [-Wformat-extra-args] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ^~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c: In function ‘verify’: commands/pkcs7.c:97:55: warning: unknown conversion type character ‘N’ in format [-Wformat=] 97 | fprintf(stderr, "verification failed, container is %N\n", | ^ commands/pkcs7.c:97:19: warning: too many arguments for format [-Wformat-extra-args] 97 | fprintf(stderr, "verification failed, container is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c:111:33: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 111 | fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); | ^ commands/pkcs7.c:111:20: warning: too many arguments for format [-Wformat-extra-args] 111 | fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~ commands/pkcs7.c:119:28: warning: unknown conversion type character ‘T’ in format [-Wformat=] 119 | fprintf(stderr, " at %T", &t, FALSE); | ^ commands/pkcs7.c:119:22: warning: too many arguments for format [-Wformat-extra-args] 119 | fprintf(stderr, " at %T", &t, FALSE); | ^~~~~~~~ commands/pkcs7.c: In function ‘decrypt’: commands/pkcs7.c:218:53: warning: unknown conversion type character ‘N’ in format [-Wformat=] 218 | fprintf(stderr, "decryption failed, container is %N\n", | ^ commands/pkcs7.c:218:19: warning: too many arguments for format [-Wformat-extra-args] 218 | fprintf(stderr, "decryption failed, container is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c: In function ‘show’: commands/pkcs7.c:254:20: warning: unknown conversion type character ‘N’ in format [-Wformat=] 254 | fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); | ^ commands/pkcs7.c:254:18: warning: too many arguments for format [-Wformat-extra-args] 254 | fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); | ^~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/print.o commands/print.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pub.o commands/pub.c commands/print.c: In function ‘print_key’: commands/print.c:37:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ^ commands/print.c:37:28: warning: format ‘%d’ expects argument of type ‘int’, but argument 2 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * {aka struct enum_name_t *} commands/print.c:37:10: warning: too many arguments for format [-Wformat-extra-args] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/print.c:41:27: warning: unknown conversion type character ‘B’ in format [-Wformat=] 41 | printf(" keyid: %#B\n", &chunk); | ^ commands/print.c:41:11: warning: too many arguments for format [-Wformat-extra-args] 41 | printf(" keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ commands/print.c:45:27: warning: unknown conversion type character ‘B’ in format [-Wformat=] 45 | printf(" subjkey: %#B\n", &chunk); | ^ commands/print.c:45:11: warning: too many arguments for format [-Wformat-extra-args] 45 | printf(" subjkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/req.o commands/req.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/self.o commands/self.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/signcrl.o commands/signcrl.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/pki' make[4]: Leaving directory '/<>/src/pki' Making all in swanctl make[4]: Entering directory '/<>/src/swanctl' make all-am make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swanctl.o swanctl.c \ cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5 gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/counters.o commands/counters.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/initiate.o commands/initiate.c commands/counters.c: In function ‘_cb_counters_kv’: commands/counters.c:27:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 27 | printf(" %-22s: %.*s\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/terminate.o commands/terminate.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/rekey.o commands/rekey.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/redirect.o commands/redirect.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/install.o commands/install.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_sas.o commands/list_sas.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pols.o commands/list_pols.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_authorities.o commands/list_authorities.c commands/list_sas.c: In function ‘_cb_sa_values’: commands/list_sas.c:76:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 76 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_sas.c: In function ‘_cb_sa_list’: commands/list_sas.c:95:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 95 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 96 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_sas.c: In function ‘_cb_child_sas’: commands/list_sas.c:114:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:19: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:29: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), 116 | child->get(child, "reqid"), child->get(child, "state"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), 116 | child->get(child, "reqid"), child->get(child, "state"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p ...... 117 | child->get(child, "mode"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p ...... 119 | child->get(child, "protocol")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:123:13: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 123 | printf("%s", child->get(child, "encr-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:126:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 126 | printf("-%s", child->get(child, "encr-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:135:13: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 135 | printf("%s", child->get(child, "integ-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:138:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 138 | printf("-%s", child->get(child, "integ-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:143:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 143 | printf("/%s", child->get(child, "prf-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_pols.c: In function ‘_cb_policy_values’: commands/list_sas.c:147:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 147 | printf("/%s", child->get(child, "dh-group")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:155:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 155 | printf(" installed %ss ago", child->get(child, "install-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:158:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 158 | printf(", rekeying in %ss", child->get(child, "rekey-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:162:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 162 | printf(", expires in %ss", child->get(child, "life-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_pols.c:51:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 51 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_pols.c: In function ‘_cb_policy_list’: commands/list_pols.c:69:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 69 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 70 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_pols.c: In function ‘_cb_policies’: commands/list_pols.c:87:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 87 | printf("%s, %s\n", name, pol->get(pol, "mode")); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_pols.c:88:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 88 | printf(" local: %s\n", pol->get(pol, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_pols.c:89:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 89 | printf(" remote: %s\n", pol->get(pol, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:166:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:166:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), | ~^ | | | char * | %p 167 | child->get(child, "cpi-in") ? "/" : "", 168 | child->get(child, "cpi-in") ?: ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:174:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 174 | printf("0x%s", child->get(child, "mark-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:177:18: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 177 | printf("/0x%s", child->get(child, "mark-mask-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:186:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 186 | printf("|0x%s", child->get(child, "if-id-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:190:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 190 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %6p 191 | child->get(child, "bytes-in"), child->get(child, "packets-in")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:190:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 190 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %5p 191 | child->get(child, "bytes-in"), child->get(child, "packets-in")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:194:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 194 | printf(", %5ss ago", child->get(child, "use-in")); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %5p commands/list_sas.c:198:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 198 | printf(" out %s%s%s", child->get(child, "spi-out"), | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:198:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 198 | printf(" out %s%s%s", child->get(child, "spi-out"), | ~^ | | | char * | %p 199 | child->get(child, "cpi-out") ? "/" : "", 200 | child->get(child, "cpi-out") ?: ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:206:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 206 | printf("0x%s", child->get(child, "mark-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:209:18: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 209 | printf("/0x%s", child->get(child, "mark-mask-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:218:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 218 | printf("|0x%s", child->get(child, "if-id-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:222:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 222 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %6p 223 | child->get(child, "bytes-out"), child->get(child, "packets-out")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:222:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 222 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %5p 223 | child->get(child, "bytes-out"), child->get(child, "packets-out")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:226:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 226 | printf(", %5ss ago", child->get(child, "use-out")); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %5p commands/list_sas.c:230:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 230 | printf(" local %s\n", child->get(child, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:231:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 231 | printf(" remote %s\n", child->get(child, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c: In function ‘_cb_ike_sa’: commands/list_sas.c:244:12: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), 246 | ike->get(ike, "state"), ike->get(ike, "version"), | ~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:29: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), 246 | ike->get(ike, "state"), ike->get(ike, "version"), | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p ...... 247 | ike->get(ike, "initiator-spi"), is_initiator ? "*" : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p ...... 248 | ike->get(ike, "responder-spi"), is_initiator ? "" : "*"); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:250:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 250 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 251 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:250:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 250 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 251 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:250:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 250 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 251 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), 252 | ike->get(ike, "local-port")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_authorities.c: In function ‘_cb_authority_kv’: commands/list_authorities.c:33:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 33 | printf(" %s: %.*s\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_authorities.c: In function ‘_cb_authority_list’: commands/list_authorities.c:50:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 50 | printf(" %s %.*s\n", | ~~~^ | | | char * | %.*p 51 | (*labeled & LABELED_CRL_URI) ? " " : "crl_uris: ", 52 | len, value); | ~~~~~ | | | void * commands/list_authorities.c:57:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 57 | printf(" %s %.*s\n", | ~~~^ | | | char * | %.*p 58 | (*labeled & LABELED_OCSP_URI) ? " " : "ocsp_uris:", 59 | len, value); | ~~~~~ | | | void * commands/list_sas.c:255:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 255 | printf(" [%s]", ike->get(ike, "local-vips")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:259:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 259 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 260 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:259:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 259 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 260 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:259:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 259 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 260 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), 261 | ike->get(ike, "remote-port")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:264:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 264 | printf(" EAP: '%s'", ike->get(ike, "remote-eap-id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:268:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 268 | printf(" XAuth: '%s'", ike->get(ike, "remote-xauth-id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:272:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 272 | printf(" [%s]", ike->get(ike, "remote-vips")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:278:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 278 | printf(" %s", ike->get(ike, "encr-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:281:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 281 | printf("-%s", ike->get(ike, "encr-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:285:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 285 | printf("/%s", ike->get(ike, "integ-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:289:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 289 | printf("-%s", ike->get(ike, "integ-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:291:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 291 | printf("/%s", ike->get(ike, "prf-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:292:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 292 | printf("/%s", ike->get(ike, "dh-group")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:302:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 302 | printf(" established %ss ago", ike->get(ike, "established")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:305:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 305 | printf(", rekeying in %ss", ike->get(ike, "rekey-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:309:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 309 | printf(", reauth in %ss", ike->get(ike, "reauth-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:313:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 313 | printf(", expires in %ss", ike->get(ike, "life-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:320:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 320 | printf(" queued: %s\n", ike->get(ike, "tasks-queued")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:324:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 324 | printf(" active: %s\n", ike->get(ike, "tasks-active")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:328:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 328 | printf(" passive: %s\n", ike->get(ike, "tasks-passive")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_conns.o commands/list_conns.c commands/list_conns.c: In function ‘_cb_values’: commands/list_conns.c:54:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 54 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_conns.c: In function ‘_cb_list’: commands/list_conns.c:73:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 73 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 74 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_certs.o commands/list_certs.c commands/list_conns.c: In function ‘_cb_children_sn’: commands/list_conns.c:138:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 138 | printf(" local: %s\n", child->get(child, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:139:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 139 | printf(" remote: %s\n", child->get(child, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c: In function ‘_cb_conn_sn’: commands/list_conns.c:184:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 184 | printf(" id: %s\n", auth->get(auth, "id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:188:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 188 | printf(" ca_id: %s\n", auth->get(auth, "ca_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:192:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 192 | printf(" eap_id: %s\n", auth->get(auth, "eap_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:196:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 196 | printf(" xauth_id: %s\n", auth->get(auth, "xauth_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:200:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 200 | printf(" aaa_id: %s\n", auth->get(auth, "aaa_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:204:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 204 | printf(" groups: %s\n", auth->get(auth, "groups")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:208:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 208 | printf(" cert policy: %s\n", auth->get(auth, "cert_policy")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:212:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 212 | printf(" certs: %s\n", auth->get(auth, "certs")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:216:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 216 | printf(" cacerts: %s\n", auth->get(auth, "cacerts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c: In function ‘_cb_conn_list’: commands/list_conns.c:231:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 231 | printf(" local: %.*s\n", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_conns.c:235:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 235 | printf(" remote: %.*s\n", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pools.o commands/list_pools.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_algs.o commands/list_algs.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/flush_certs.o commands/flush_certs.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_all.o commands/load_all.c commands/list_algs.c: In function ‘_cb_algs’: commands/list_algs.c:25:19: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 25 | printf(" %s[%.*s]\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_authorities.o commands/load_authorities.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_conns.o commands/load_conns.c commands/load_authorities.c: In function ‘_cb_list_authority’: commands/load_authorities.c:167:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 167 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_creds.o commands/load_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_pools.o commands/load_pools.c commands/load_conns.c: In function ‘_cb_list_conn’: commands/load_conns.c:285:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 285 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/load_creds.c: In function ‘load_pkcs12’: commands/load_creds.c:486:25: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 486 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); | ^ commands/load_creds.c:486:21: warning: too many arguments for format [-Wformat-extra-args] 486 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); | ^~~~~~~~ commands/load_creds.c: In function ‘_cb_get_id’: commands/load_creds.c:781:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 781 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/log.o commands/log.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/version.o commands/version.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/stats.o commands/stats.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/reload_settings.o commands/reload_settings.c commands/stats.c: In function ‘_cb_list’: commands/stats.c:25:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 25 | printf(" %.*s", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/swanctl' make[4]: Leaving directory '/<>/src/swanctl' Making all in charon-cmd make[4]: Entering directory '/<>/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-cmd.o charon-cmd.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c charon-cmd.c: In function ‘dbg_stderr’: charon-cmd.c:67:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon-cmd.c:67:19: warning: too many arguments for format [-Wformat-extra-args] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory '/<>/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl wolfssl nonce tnc-tnccs tnc-imc tnccs-20\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/pt-tls-client' Making all in tpm_extendpcr make[4]: Entering directory '/<>/src/tpm_extendpcr' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtpmtss -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_extendpcr.o tpm_extendpcr.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/libstrongswan.la ../../src/libtpmtss/libtpmtss.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtpmtss/.libs/libtpmtss.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/tpm_extendpcr' Making all in xfrmi make[4]: Entering directory '/<>/src/xfrmi' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -I../../src/libcharon/plugins/kernel_netlink -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xfrmi.o xfrmi.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la *** Warning: Linking the executable xfrmi against the loadable module *** libstrongswan-kernel-netlink.so is not portable! libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.so ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -Wl,-rpath -Wl,/usr/lib/ipsec/plugins -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/xfrmi' make[3]: Leaving directory '/<>/src' Making all in man make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' Making all in conf make[3]: Entering directory '/<>/conf' make all-am make[4]: Entering directory '/<>/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aesni.tmp .tmp`:" \ ./plugins/aesni.tmp > ./plugins/aesni.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mgf1.tmp .tmp`:" \ ./plugins/mgf1.tmp > ./plugins/mgf1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rdrand.tmp .tmp`:" \ ./plugins/rdrand.tmp > ./plugins/rdrand.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \ ./plugins/curve25519.tmp > ./plugins/curve25519.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/chapoly.tmp .tmp`:" \ ./plugins/chapoly.tmp > ./plugins/chapoly.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/connmark.tmp .tmp`:" \ ./plugins/connmark.tmp > ./plugins/connmark.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/counters.tmp .tmp`:" \ ./plugins/counters.tmp > ./plugins/counters.conf make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making all in init make[3]: Entering directory '/<>/init' Making all in systemd-starter make[4]: Entering directory '/<>/init/systemd-starter' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ ./strongswan-starter.service.in > strongswan-starter.service make[4]: Leaving directory '/<>/init/systemd-starter' Making all in systemd make[4]: Entering directory '/<>/init/systemd' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ ./strongswan.service.in > strongswan.service make[4]: Leaving directory '/<>/init/systemd' make[4]: Entering directory '/<>/init' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/init' make[3]: Leaving directory '/<>/init' Making all in testing make[3]: Entering directory '/<>/testing' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/testing' Making all in scripts make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2array.o bin2array.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2sql.o bin2sql.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o id2sql.o id2sql.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o key2keyid.o key2keyid.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keyid2sql.o keyid2sql.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o oid2der.o oid2der.c key2keyid.c: In function ‘main’: key2keyid.c:51:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] 51 | printf("parsed %d bits %N private key.\n", | ^ key2keyid.c:51:10: warning: too many arguments for format [-Wformat-extra-args] 51 | printf("parsed %d bits %N private key.\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:56:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 56 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^ key2keyid.c:56:11: warning: too many arguments for format [-Wformat-extra-args] 56 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:60:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 60 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^ key2keyid.c:60:11: warning: too many arguments for format [-Wformat-extra-args] 60 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:64:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 64 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^ key2keyid.c:64:11: warning: too many arguments for format [-Wformat-extra-args] 64 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o thread_analysis.o thread_analysis.c key2keyid.c:81:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] 81 | printf("parsed %d bits %N public key.\n", | ^ key2keyid.c:81:10: warning: too many arguments for format [-Wformat-extra-args] 81 | printf("parsed %d bits %N public key.\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:86:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 86 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^ key2keyid.c:86:11: warning: too many arguments for format [-Wformat-extra-args] 86 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:90:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 90 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^ key2keyid.c:90:11: warning: too many arguments for format [-Wformat-extra-args] 90 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:94:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 94 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^ key2keyid.c:94:11: warning: too many arguments for format [-Wformat-extra-args] 94 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dh_speed.o dh_speed.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_speed.o pubkey_speed.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypt_burn.o crypt_burn.c dh_speed.c: In function ‘run_test’: dh_speed.c:77:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 77 | printf("skipping %N, not supported\n", | ^ dh_speed.c:77:10: warning: too many arguments for format [-Wformat-extra-args] 77 | printf("skipping %N, not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dh_speed.c:82:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] 82 | printf("%N:\t", diffie_hellman_group_names, group); | ^ dh_speed.c:82:9: warning: too many arguments for format [-Wformat-extra-args] 82 | printf("%N:\t", diffie_hellman_group_names, group); | ^~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hash_burn.o hash_burn.c pubkey_speed.c: In function ‘main’: pubkey_speed.c:112:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] 112 | printf("%4d bit %N: ", private->get_keysize(private), | ^ pubkey_speed.c:112:9: warning: too many arguments for format [-Wformat-extra-args] 112 | printf("%4d bit %N: ", private->get_keysize(private), | ^~~~~~~~~~~~~~ crypt_burn.c: In function ‘burn_crypter’: crypt_burn.c:30:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 30 | fprintf(stderr, "%N-%zu not supported\n", | ^ crypt_burn.c:30:25: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 30 | fprintf(stderr, "%N-%zu not supported\n", | ~~^ | | | long unsigned int 31 | encryption_algorithm_names, token->algorithm, token->keysize); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * {aka struct enum_name_t *} crypt_burn.c:30:19: warning: too many arguments for format [-Wformat-extra-args] 30 | fprintf(stderr, "%N-%zu not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function ‘burn_aead’: crypt_burn.c:82:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 82 | fprintf(stderr, "%N-%zu not supported\n", | ^ crypt_burn.c:82:25: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t *’ {aka ‘struct enum_name_t *’} [-Wformat=] 82 | fprintf(stderr, "%N-%zu not supported\n", | ~~^ | | | long unsigned int 83 | encryption_algorithm_names, token->algorithm, token->keysize); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * {aka struct enum_name_t *} crypt_burn.c:82:19: warning: too many arguments for format [-Wformat-extra-args] 82 | fprintf(stderr, "%N-%zu not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function ‘burn_signer’: crypt_burn.c:138:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 138 | fprintf(stderr, "%N not supported\n", | ^ crypt_burn.c:138:19: warning: too many arguments for format [-Wformat-extra-args] 138 | fprintf(stderr, "%N not supported\n", | ^~~~~~~~~~~~~~~~~~~~ hash_burn.c: In function ‘main’: hash_burn.c:54:51: warning: unknown conversion type character ‘N’ in format [-Wformat=] 54 | fprintf(stderr, "hash algorithm not supported: %N\n", | ^ hash_burn.c:54:19: warning: too many arguments for format [-Wformat-extra-args] 54 | fprintf(stderr, "hash algorithm not supported: %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetch.o fetch.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnssec.o dnssec.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o malloc_speed.o malloc_speed.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes-test.o aes-test.c dnssec.c: In function ‘main’: dnssec.c:119:25: warning: unknown conversion type character ‘B’ in format [-Wformat=] 119 | printf(" RDATA: %#B\n", &rdata); | ^ dnssec.c:119:11: warning: too many arguments for format [-Wformat-extra-args] 119 | printf(" RDATA: %#B\n", &rdata); | ^~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings-test.o settings-test.c aes-test.c: In function ‘print_result’: aes-test.c:138:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); | ^ aes-test.c:138:22: warning: too many arguments for format [-Wformat-extra-args] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); | ^~~~~~~~~~~~ aes-test.c:148:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^ aes-test.c:148:21: warning: too many arguments for format [-Wformat-extra-args] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^~~~~~~~~~~~ aes-test.c:150:28: warning: unknown conversion type character ‘B’ in format [-Wformat=] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); | ^ aes-test.c:150:20: warning: too many arguments for format [-Wformat-extra-args] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); | ^~~~~~~~~~~~ aes-test.c:151:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); | ^ aes-test.c:151:20: warning: too many arguments for format [-Wformat-extra-args] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); | ^~~~~~~~~~~~~ aes-test.c:155:28: warning: unknown conversion type character ‘B’ in format [-Wformat=] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", | ^ aes-test.c:155:20: warning: too many arguments for format [-Wformat-extra-args] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", | ^~~~~~~~~~~~ aes-test.c: In function ‘do_test_mct’: aes-test.c:466:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); | ^ aes-test.c:466:21: warning: too many arguments for format [-Wformat-extra-args] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); | ^~~~~~~~~~~~~ aes-test.c:467:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^ aes-test.c:467:21: warning: too many arguments for format [-Wformat-extra-args] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^~~~~~~~~~~~ aes-test.c:468:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 468 | fprintf(ctx.out, "%s = %+B\n", | ^ aes-test.c:468:21: warning: too many arguments for format [-Wformat-extra-args] 468 | fprintf(ctx.out, "%s = %+B\n", | ^~~~~~~~~~~~ aes-test.c:498:28: warning: unknown conversion type character ‘B’ in format [-Wformat=] 498 | fprintf(ctx.out, "%s = %+B\n\n", | ^ aes-test.c:498:20: warning: too many arguments for format [-Wformat-extra-args] 498 | fprintf(ctx.out, "%s = %+B\n\n", | ^~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o timeattack.o timeattack.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_test.o tls_test.c timeattack.c: In function ‘timeattack’: timeattack.c:153:35: warning: unknown conversion type character ‘b’ in format [-Wformat=] 153 | printf("attack successful with %b\n", test, dlen); | ^ timeattack.c:153:10: warning: too many arguments for format [-Wformat-extra-args] 153 | printf("attack successful with %b\n", test, dlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:156:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 156 | printf("attack failed with %b\n", test, dlen); | ^ timeattack.c:156:9: warning: too many arguments for format [-Wformat-extra-args] 156 | printf("attack failed with %b\n", test, dlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_memeq’: timeattack.c:225:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^ timeattack.c:225:18: warning: too many arguments for format [-Wformat-extra-args] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_chunk’: timeattack.c:267:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^ timeattack.c:267:18: warning: too many arguments for format [-Wformat-extra-args] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_aeads’: timeattack.c:300:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 300 | fprintf(stderr, "creating AEAD %N failed\n", | ^ timeattack.c:300:19: warning: too many arguments for format [-Wformat-extra-args] 300 | fprintf(stderr, "creating AEAD %N failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:317:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); | ^ timeattack.c:317:18: warning: too many arguments for format [-Wformat-extra-args] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_signers’: timeattack.c:341:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 341 | fprintf(stderr, "creating signer %N failed\n", | ^ timeattack.c:341:19: warning: too many arguments for format [-Wformat-extra-args] 341 | fprintf(stderr, "creating signer %N failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:356:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); | ^ timeattack.c:356:18: warning: too many arguments for format [-Wformat-extra-args] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_transform’: timeattack.c:388:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); | ^ timeattack.c:388:20: warning: too many arguments for format [-Wformat-extra-args] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); | ^~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/settings-test settings-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/timeattack timeattack.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' dh_auto_test make -j4 check VERBOSE=1 make[2]: Entering directory '/<>' make check-recursive make[3]: Entering directory '/<>' Making check in src make[4]: Entering directory '/<>/src' Making check in . make[5]: Entering directory '/<>/src' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/<>/src' Making check in include make[5]: Entering directory '/<>/src/include' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/include' Making check in libstrongswan make[5]: Entering directory '/<>/src/libstrongswan' make check-recursive make[6]: Entering directory '/<>/src/libstrongswan' Making check in . make[7]: Entering directory '/<>/src/libstrongswan' make[7]: Nothing to be done for 'check-am'. make[7]: Leaving directory '/<>/src/libstrongswan' Making check in plugins/af_alg make[7]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making check in plugins/aes make[7]: Entering directory '/<>/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making check in plugins/rc2 make[7]: Entering directory '/<>/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making check in plugins/md5 make[7]: Entering directory '/<>/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making check in plugins/sha1 make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making check in plugins/sha2 make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making check in plugins/gmp make[7]: Entering directory '/<>/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making check in plugins/curve25519 make[7]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' Making check in plugins/rdrand make[7]: Entering directory '/<>/src/libstrongswan/plugins/rdrand' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/rdrand' Making check in plugins/aesni make[7]: Entering directory '/<>/src/libstrongswan/plugins/aesni' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' Making check in plugins/random make[7]: Entering directory '/<>/src/libstrongswan/plugins/random' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making check in plugins/nonce make[7]: Entering directory '/<>/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making check in plugins/hmac make[7]: Entering directory '/<>/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making check in plugins/cmac make[7]: Entering directory '/<>/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making check in plugins/xcbc make[7]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making check in plugins/x509 make[7]: Entering directory '/<>/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making check in plugins/revocation make[7]: Entering directory '/<>/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making check in plugins/constraints make[7]: Entering directory '/<>/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making check in plugins/pubkey make[7]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making check in plugins/pkcs1 make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making check in plugins/pkcs7 make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making check in plugins/pkcs8 make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making check in plugins/pkcs12 make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making check in plugins/pgp make[7]: Entering directory '/<>/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making check in plugins/dnskey make[7]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making check in plugins/sshkey make[7]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making check in plugins/pem make[7]: Entering directory '/<>/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making check in plugins/curl make[7]: Entering directory '/<>/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making check in plugins/ldap make[7]: Entering directory '/<>/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making check in plugins/openssl make[7]: Entering directory '/<>/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making check in plugins/gcrypt make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making check in plugins/fips_prf make[7]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making check in plugins/agent make[7]: Entering directory '/<>/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making check in plugins/pkcs11 make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making check in plugins/chapoly make[7]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' Making check in plugins/ctr make[7]: Entering directory '/<>/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making check in plugins/ccm make[7]: Entering directory '/<>/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making check in plugins/gcm make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making check in plugins/mgf1 make[7]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' Making check in plugins/ntru make[7]: Entering directory '/<>/src/libstrongswan/plugins/ntru' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ntru' Making check in plugins/drbg make[7]: Entering directory '/<>/src/libstrongswan/plugins/drbg' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' Making check in plugins/test_vectors make[7]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making check in tests make[7]: Entering directory '/<>/src/libstrongswan/tests' make libstrongswan_tests libtest.la make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libstrongswan_tests-tests.o `test -f 'tests.c' || echo './'`tests.c /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libtest_la-test_suite.lo `test -f 'test_suite.c' || echo './'`test_suite.c /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libtest_la-test_runner.lo `test -f 'test_runner.c' || echo './'`test_runner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_suite.c -fPIC -DPIC -o .libs/libtest_la-test_suite.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_runner.c -fPIC -DPIC -o .libs/libtest_la-test_runner.o gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_linked_list.o `test -f 'suites/test_linked_list.c' || echo './'`suites/test_linked_list.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_enumerator.o `test -f 'suites/test_enumerator.c' || echo './'`suites/test_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_linked_list_enumerator.o `test -f 'suites/test_linked_list_enumerator.c' || echo './'`suites/test_linked_list_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_bio_reader.o `test -f 'suites/test_bio_reader.c' || echo './'`suites/test_bio_reader.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_bio_writer.o `test -f 'suites/test_bio_writer.c' || echo './'`suites/test_bio_writer.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_chunk.o `test -f 'suites/test_chunk.c' || echo './'`suites/test_chunk.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_enum.o `test -f 'suites/test_enum.c' || echo './'`suites/test_enum.c suites/test_chunk.c: In function ‘test_printf_hook_hash’: suites/test_chunk.c:1039:38: warning: unknown conversion type character ‘B’ in format [-Wformat=] 1039 | len = snprintf(buf, sizeof(buf), "%#B", &printf_hook_data[_i].in); | ^ suites/test_chunk.c:1039:35: warning: too many arguments for format [-Wformat-extra-args] 1039 | len = snprintf(buf, sizeof(buf), "%#B", &printf_hook_data[_i].in); | ^~~~~ suites/test_chunk.c: In function ‘test_printf_hook_plus’: suites/test_chunk.c:1050:38: warning: unknown conversion type character ‘B’ in format [-Wformat=] 1050 | len = snprintf(buf, sizeof(buf), "%+B", &printf_hook_data[_i].in); | ^ suites/test_chunk.c:1050:35: warning: too many arguments for format [-Wformat-extra-args] 1050 | len = snprintf(buf, sizeof(buf), "%+B", &printf_hook_data[_i].in); | ^~~~~ suites/test_chunk.c: In function ‘test_printf_hook’: suites/test_chunk.c:1063:37: warning: unknown conversion type character ‘B’ in format [-Wformat=] 1063 | len = snprintf(buf, sizeof(buf), "%B", &printf_hook_data[_i].in); | ^ suites/test_chunk.c:1063:35: warning: too many arguments for format [-Wformat-extra-args] 1063 | len = snprintf(buf, sizeof(buf), "%B", &printf_hook_data[_i].in); | ^~~~ suites/test_chunk.c:1065:37: warning: unknown conversion type character ‘b’ in format [-Wformat=] 1065 | len = snprintf(mem, sizeof(mem), "%b", printf_hook_data[_i].in.ptr, | ^ suites/test_chunk.c:1065:35: warning: too many arguments for format [-Wformat-extra-args] 1065 | len = snprintf(mem, sizeof(mem), "%b", printf_hook_data[_i].in.ptr, | ^~~~ suites/test_enum.c: In function ‘test_enum_printf_hook_cont’: suites/test_enum.c:272:31: warning: unknown conversion type character ‘N’ in format [-Wformat=] 272 | snprintf(buf, sizeof(buf), "%N", | ^ suites/test_enum.c:272:29: warning: too many arguments for format [-Wformat-extra-args] 272 | snprintf(buf, sizeof(buf), "%N", | ^~~~ suites/test_enum.c: In function ‘test_enum_printf_hook_split’: suites/test_enum.c:282:31: warning: unknown conversion type character ‘N’ in format [-Wformat=] 282 | snprintf(buf, sizeof(buf), "%N", | ^ suites/test_enum.c:282:29: warning: too many arguments for format [-Wformat-extra-args] 282 | snprintf(buf, sizeof(buf), "%N", | ^~~~ suites/test_enum.c: In function ‘test_enum_printf_hook_null’: suites/test_enum.c:292:31: warning: unknown conversion type character ‘N’ in format [-Wformat=] 292 | snprintf(buf, sizeof(buf), "%N", NULL, 7); | ^ suites/test_enum.c:292:29: warning: too many arguments for format [-Wformat-extra-args] 292 | snprintf(buf, sizeof(buf), "%N", NULL, 7); | ^~~~ suites/test_enum.c: In function ‘test_enum_printf_hook_flags’: suites/test_enum.c:301:31: warning: unknown conversion type character ‘N’ in format [-Wformat=] 301 | snprintf(buf, sizeof(buf), "%N", test_enum_flags_names, | ^ suites/test_enum.c:301:29: warning: too many arguments for format [-Wformat-extra-args] 301 | snprintf(buf, sizeof(buf), "%N", test_enum_flags_names, | ^~~~ suites/test_enum.c: In function ‘test_enum_printf_hook_flags_incomplete’: suites/test_enum.c:311:31: warning: unknown conversion type character ‘N’ in format [-Wformat=] 311 | snprintf(buf, sizeof(buf), "%N", test_enum_flags_incomplete_names, | ^ suites/test_enum.c:311:29: warning: too many arguments for format [-Wformat-extra-args] 311 | snprintf(buf, sizeof(buf), "%N", test_enum_flags_incomplete_names, | ^~~~ suites/test_enum.c: In function ‘test_enum_printf_hook_flags_null’: suites/test_enum.c:321:31: warning: unknown conversion type character ‘N’ in format [-Wformat=] 321 | snprintf(buf, sizeof(buf), "%N", test_enum_flags_null_names, | ^ suites/test_enum.c:321:29: warning: too many arguments for format [-Wformat-extra-args] 321 | snprintf(buf, sizeof(buf), "%N", test_enum_flags_null_names, | ^~~~ suites/test_enum.c: In function ‘test_enum_printf_hook_flags_overflow’: suites/test_enum.c:331:31: warning: unknown conversion type character ‘N’ in format [-Wformat=] 331 | snprintf(buf, sizeof(buf), "%N", test_enum_flags_overflow_names, | ^ suites/test_enum.c:331:29: warning: too many arguments for format [-Wformat-extra-args] 331 | snprintf(buf, sizeof(buf), "%N", test_enum_flags_overflow_names, | ^~~~ suites/test_enum.c: In function ‘test_enum_printf_hook_flags_noflagenum’: suites/test_enum.c:341:31: warning: unknown conversion type character ‘N’ in format [-Wformat=] 341 | snprintf(buf, sizeof(buf), "%N", test_enum_cont_names, | ^ suites/test_enum.c:341:29: warning: too many arguments for format [-Wformat-extra-args] 341 | snprintf(buf, sizeof(buf), "%N", test_enum_cont_names, | ^~~~ suites/test_enum.c: In function ‘test_enum_printf_hook_width’: suites/test_enum.c:378:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] 378 | snprintf(buf, sizeof(buf), "%10N", test_enum_cont_names, CONT1); | ^ suites/test_enum.c:378:29: warning: too many arguments for format [-Wformat-extra-args] 378 | snprintf(buf, sizeof(buf), "%10N", test_enum_cont_names, CONT1); | ^~~~~~ suites/test_enum.c:380:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] 380 | snprintf(buf, sizeof(buf), "%-*N", 10, test_enum_cont_names, CONT2); | ^ suites/test_enum.c:380:29: warning: too many arguments for format [-Wformat-extra-args] 380 | snprintf(buf, sizeof(buf), "%-*N", 10, test_enum_cont_names, CONT2); | ^~~~~~ suites/test_enum.c:382:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] 382 | snprintf(buf, sizeof(buf), "%3N", test_enum_cont_names, CONT3); | ^ suites/test_enum.c:382:29: warning: too many arguments for format [-Wformat-extra-args] 382 | snprintf(buf, sizeof(buf), "%3N", test_enum_cont_names, CONT3); | ^~~~~ gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_hashtable.o `test -f 'suites/test_hashtable.c' || echo './'`suites/test_hashtable.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_identification.o `test -f 'suites/test_identification.c' || echo './'`suites/test_identification.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_traffic_selector.o `test -f 'suites/test_traffic_selector.c' || echo './'`suites/test_traffic_selector.c suites/test_identification.c: In function ‘string_equals’: suites/test_identification.c:306:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 306 | snprintf(buf, sizeof(buf), "%Y", b); | ^ suites/test_identification.c:306:29: warning: too many arguments for format [-Wformat-extra-args] 306 | snprintf(buf, sizeof(buf), "%Y", b); | ^~~~ suites/test_identification.c: In function ‘string_equals_id’: suites/test_identification.c:315:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 315 | snprintf(buf, sizeof(buf), "%Y", b); | ^ suites/test_identification.c:315:29: warning: too many arguments for format [-Wformat-extra-args] 315 | snprintf(buf, sizeof(buf), "%Y", b); | ^~~~ suites/test_identification.c: In function ‘test_printf_hook_width’: suites/test_identification.c:433:33: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 433 | snprintf(buf, sizeof(buf), "%25Y", a); | ^ suites/test_identification.c:433:29: warning: too many arguments for format [-Wformat-extra-args] 433 | snprintf(buf, sizeof(buf), "%25Y", a); | ^~~~~~ suites/test_identification.c:435:33: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 435 | snprintf(buf, sizeof(buf), "%-*Y", 25, a); | ^ suites/test_identification.c:435:29: warning: too many arguments for format [-Wformat-extra-args] 435 | snprintf(buf, sizeof(buf), "%-*Y", 25, a); | ^~~~~~ suites/test_identification.c:437:32: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 437 | snprintf(buf, sizeof(buf), "%5Y", a); | ^ suites/test_identification.c:437:29: warning: too many arguments for format [-Wformat-extra-args] 437 | snprintf(buf, sizeof(buf), "%5Y", a); | ^~~~~ suites/test_identification.c: In function ‘test_equals’: suites/test_identification.c:500:16: warning: unknown conversion type character ‘B’ in format [-Wformat=] 500 | printf("%d %B\n%B\n", i, &fuzzed, &encoding); | ^ suites/test_identification.c:500:20: warning: unknown conversion type character ‘B’ in format [-Wformat=] 500 | printf("%d %B\n%B\n", i, &fuzzed, &encoding); | ^ suites/test_identification.c:500:11: warning: too many arguments for format [-Wformat-extra-args] 500 | printf("%d %B\n%B\n", i, &fuzzed, &encoding); | ^~~~~~~~~~~~~ suites/test_traffic_selector.c: In function ‘verify’: suites/test_traffic_selector.c:33:31: warning: unknown conversion type character ‘R’ in format [-Wformat=] 33 | snprintf(buf, sizeof(buf), "%R", ts); | ^ suites/test_traffic_selector.c:33:29: warning: too many arguments for format [-Wformat-extra-args] 33 | snprintf(buf, sizeof(buf), "%R", ts); | ^~~~ suites/test_traffic_selector.c: In function ‘verify_list’: suites/test_traffic_selector.c:783:32: warning: unknown conversion type character ‘R’ in format [-Wformat=] 783 | snprintf(buf, sizeof(buf), "%#R", list); | ^ suites/test_traffic_selector.c:783:29: warning: too many arguments for format [-Wformat-extra-args] 783 | snprintf(buf, sizeof(buf), "%#R", list); | ^~~~~ gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_threading.o `test -f 'suites/test_threading.c' || echo './'`suites/test_threading.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_process.o `test -f 'suites/test_process.c' || echo './'`suites/test_process.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_watcher.o `test -f 'suites/test_watcher.c' || echo './'`suites/test_watcher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_stream.o `test -f 'suites/test_stream.c' || echo './'`suites/test_stream.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_fetch_http.o `test -f 'suites/test_fetch_http.c' || echo './'`suites/test_fetch_http.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_utils.o `test -f 'suites/test_utils.c' || echo './'`suites/test_utils.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_settings.o `test -f 'suites/test_settings.c' || echo './'`suites/test_settings.c suites/test_utils.c: In function ‘test_time_printf_hook’: suites/test_utils.c:869:37: warning: unknown conversion type character ‘T’ in format [-Wformat=] 869 | len = snprintf(buf, sizeof(buf), "%T", &time_data[_i].in, time_data[_i].utc); | ^ suites/test_utils.c:869:35: warning: too many arguments for format [-Wformat-extra-args] 869 | len = snprintf(buf, sizeof(buf), "%T", &time_data[_i].in, time_data[_i].utc); | ^~~~ suites/test_utils.c: In function ‘test_time_delta_printf_hook’: suites/test_utils.c:907:37: warning: unknown conversion type character ‘V’ in format [-Wformat=] 907 | len = snprintf(buf, sizeof(buf), "%V", &time_delta_data[_i].a, &time_delta_data[_i].b); | ^ suites/test_utils.c:907:35: warning: too many arguments for format [-Wformat-extra-args] 907 | len = snprintf(buf, sizeof(buf), "%V", &time_delta_data[_i].a, &time_delta_data[_i].b); | ^~~~ gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_vectors.o `test -f 'suites/test_vectors.c' || echo './'`suites/test_vectors.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_array.o `test -f 'suites/test_array.c' || echo './'`suites/test_array.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_ecdsa.o `test -f 'suites/test_ecdsa.c' || echo './'`suites/test_ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_rsa.o `test -f 'suites/test_rsa.c' || echo './'`suites/test_rsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_certpolicy.o `test -f 'suites/test_certpolicy.c' || echo './'`suites/test_certpolicy.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_certnames.o `test -f 'suites/test_certnames.c' || echo './'`suites/test_certnames.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_host.o `test -f 'suites/test_host.c' || echo './'`suites/test_host.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_auth_cfg.o `test -f 'suites/test_auth_cfg.c' || echo './'`suites/test_auth_cfg.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_hasher.o `test -f 'suites/test_hasher.c' || echo './'`suites/test_hasher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_crypter.o `test -f 'suites/test_crypter.c' || echo './'`suites/test_crypter.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_proposal.o `test -f 'suites/test_proposal.c' || echo './'`suites/test_proposal.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_crypto_factory.o `test -f 'suites/test_crypto_factory.c' || echo './'`suites/test_crypto_factory.c suites/test_proposal.c: In function ‘assert_proposal_eq’: suites/test_proposal.c:71:31: warning: unknown conversion type character ‘P’ in format [-Wformat=] 71 | snprintf(str, sizeof(str), "%P", proposal); | ^ suites/test_proposal.c:71:29: warning: too many arguments for format [-Wformat-extra-args] 71 | snprintf(str, sizeof(str), "%P", proposal); | ^~~~ gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_iv_gen.o `test -f 'suites/test_iv_gen.c' || echo './'`suites/test_iv_gen.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_pen.o `test -f 'suites/test_pen.c' || echo './'`suites/test_pen.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_asn1.o `test -f 'suites/test_asn1.c' || echo './'`suites/test_asn1.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_asn1_parser.o `test -f 'suites/test_asn1_parser.c' || echo './'`suites/test_asn1_parser.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_printf.o `test -f 'suites/test_printf.c' || echo './'`suites/test_printf.c suites/test_printf.c: In function ‘test_printf_null’: suites/test_printf.c:53:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 53 | snprintf(buf, sizeof(buf), "%s", NULL); | ~^ | | | char * | %p gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_rng_tester.o `test -f 'suites/test_rng_tester.c' || echo './'`suites/test_rng_tester.c In file included from /usr/include/stdio.h:867, from ../../../src/libstrongswan/networking/host.h:34, from ../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../src/libstrongswan/library.h:102, from ./test_suite.h:29, from suites/test_printf.c:16: In function ‘snprintf’, inlined from ‘test_printf_null’ at suites/test_printf.c:53:2: /usr/include/x86_64-linux-gnu/bits/stdio2.h:67:10: warning: ‘%s’ directive argument is null [-Wformat-truncation=] 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_mgf1.o `test -f 'suites/test_mgf1.c' || echo './'`suites/test_mgf1.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_prf_plus.o `test -f 'suites/test_prf_plus.c' || echo './'`suites/test_prf_plus.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_ntru.o `test -f 'suites/test_ntru.c' || echo './'`suites/test_ntru.c suites/test_ntru.c: In function ‘test_ntru_ke’: suites/test_ntru.c:820:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 820 | len = snprintf(buf, sizeof(buf), "%N", diffie_hellman_group_names, | ^ suites/test_ntru.c:820:35: warning: too many arguments for format [-Wformat-extra-args] 820 | len = snprintf(buf, sizeof(buf), "%N", diffie_hellman_group_names, | ^~~~ gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_ed25519.o `test -f 'suites/test_ed25519.c' || echo './'`suites/test_ed25519.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_ed448.o `test -f 'suites/test_ed448.c' || echo './'`suites/test_ed448.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_signature_params.o `test -f 'suites/test_signature_params.c' || echo './'`suites/test_signature_params.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtest.la libtest_la-test_suite.lo libtest_la-test_runner.lo ../../../src/libstrongswan/libstrongswan.la -lpthread -ldl libtool: link: ar cr .libs/libtest.a .libs/libtest_la-test_suite.o .libs/libtest_la-test_runner.o libtool: link: ranlib .libs/libtest.a libtool: link: ( cd ".libs" && rm -f "libtest.la" && ln -s "../libtest.la" "libtest.la" ) make[8]: 'libtest.la' is up to date. /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan_tests libstrongswan_tests-tests.o suites/libstrongswan_tests-test_linked_list.o suites/libstrongswan_tests-test_enumerator.o suites/libstrongswan_tests-test_linked_list_enumerator.o suites/libstrongswan_tests-test_bio_reader.o suites/libstrongswan_tests-test_bio_writer.o suites/libstrongswan_tests-test_chunk.o suites/libstrongswan_tests-test_enum.o suites/libstrongswan_tests-test_hashtable.o suites/libstrongswan_tests-test_identification.o suites/libstrongswan_tests-test_traffic_selector.o suites/libstrongswan_tests-test_threading.o suites/libstrongswan_tests-test_process.o suites/libstrongswan_tests-test_watcher.o suites/libstrongswan_tests-test_stream.o suites/libstrongswan_tests-test_fetch_http.o suites/libstrongswan_tests-test_utils.o suites/libstrongswan_tests-test_settings.o suites/libstrongswan_tests-test_vectors.o suites/libstrongswan_tests-test_array.o suites/libstrongswan_tests-test_ecdsa.o suites/libstrongswan_tests-test_rsa.o suites/libstrongswan_tests-test_certpolicy.o suites/libstrongswan_tests-test_certnames.o suites/libstrongswan_tests-test_host.o suites/libstrongswan_tests-test_auth_cfg.o suites/libstrongswan_tests-test_hasher.o suites/libstrongswan_tests-test_crypter.o suites/libstrongswan_tests-test_proposal.o suites/libstrongswan_tests-test_crypto_factory.o suites/libstrongswan_tests-test_iv_gen.o suites/libstrongswan_tests-test_pen.o suites/libstrongswan_tests-test_asn1.o suites/libstrongswan_tests-test_asn1_parser.o suites/libstrongswan_tests-test_printf.o suites/libstrongswan_tests-test_rng_tester.o suites/libstrongswan_tests-test_mgf1.o suites/libstrongswan_tests-test_prf_plus.o suites/libstrongswan_tests-test_ntru.o suites/libstrongswan_tests-test_ed25519.o suites/libstrongswan_tests-test_ed448.o suites/libstrongswan_tests-test_signature_params.o ../../../src/libstrongswan/libstrongswan.la libtest.la libtool: link: gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"/<>/src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/libstrongswan_tests libstrongswan_tests-tests.o suites/libstrongswan_tests-test_linked_list.o suites/libstrongswan_tests-test_enumerator.o suites/libstrongswan_tests-test_linked_list_enumerator.o suites/libstrongswan_tests-test_bio_reader.o suites/libstrongswan_tests-test_bio_writer.o suites/libstrongswan_tests-test_chunk.o suites/libstrongswan_tests-test_enum.o suites/libstrongswan_tests-test_hashtable.o suites/libstrongswan_tests-test_identification.o suites/libstrongswan_tests-test_traffic_selector.o suites/libstrongswan_tests-test_threading.o suites/libstrongswan_tests-test_process.o suites/libstrongswan_tests-test_watcher.o suites/libstrongswan_tests-test_stream.o suites/libstrongswan_tests-test_fetch_http.o suites/libstrongswan_tests-test_utils.o suites/libstrongswan_tests-test_settings.o suites/libstrongswan_tests-test_vectors.o suites/libstrongswan_tests-test_array.o suites/libstrongswan_tests-test_ecdsa.o suites/libstrongswan_tests-test_rsa.o suites/libstrongswan_tests-test_certpolicy.o suites/libstrongswan_tests-test_certnames.o suites/libstrongswan_tests-test_host.o suites/libstrongswan_tests-test_auth_cfg.o suites/libstrongswan_tests-test_hasher.o suites/libstrongswan_tests-test_crypter.o suites/libstrongswan_tests-test_proposal.o suites/libstrongswan_tests-test_crypto_factory.o suites/libstrongswan_tests-test_iv_gen.o suites/libstrongswan_tests-test_pen.o suites/libstrongswan_tests-test_asn1.o suites/libstrongswan_tests-test_asn1_parser.o suites/libstrongswan_tests-test_printf.o suites/libstrongswan_tests-test_rng_tester.o suites/libstrongswan_tests-test_mgf1.o suites/libstrongswan_tests-test_prf_plus.o suites/libstrongswan_tests-test_ntru.o suites/libstrongswan_tests-test_ed25519.o suites/libstrongswan_tests-test_ed448.o suites/libstrongswan_tests-test_signature_params.o ../../../src/libstrongswan/.libs/libstrongswan.so ./.libs/libtest.a /<>/src/libstrongswan/.libs/libstrongswan.so -lcap -lsystemd -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[8]: Leaving directory '/<>/src/libstrongswan/tests' make check-TESTS make[8]: Entering directory '/<>/src/libstrongswan/tests' no files found matching '/etc/strongswan.conf' abort initialization due to invalid configuration agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL loaded plugins: test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl Running 42 'libstrongswan' test suites: Running suite 'bio_reader': Running case 'integer reads': +++++ Running case 'integer reads from end': +++++ Running case 'data reads and peek': ++ Running case 'data length reads': ++++ Running case 'constructors': ++ Passed all 5 'bio_reader' test cases Running suite 'bio_writer': Running case 'integer writes': +++++ Running case 'data writes/skip': ++ Running case 'data length writes': ++++ Running case 'wrap writes': ++++ Running case 'get/extract': ++ Passed all 5 'bio_writer' test cases Running suite 'chunk': Running case 'equals': ++ Running case 'chunk_compare': +++++++++++ Running case 'clear': + Running case 'chunk_length': + Running case 'chunk_create_cat': + Running case 'chunk_split': + Running case 'chunk_skip': ++ Running case 'chunk_increment': ++++++++ Running case 'chunk_copy_pad': ++++++++++++ Running case 'chunk_printable': +++++++++++++++ Running case 'baseXX': +++ Running case 'chunk_mac': + Running case 'chunk_hash': + Running case 'chunk_hash_static': + Running case 'chunk_internet_checksum': + Running case 'chunk_map': + Running case 'chunk_from_fd': +++ Running case 'printf_hook': ++++++++++++ Passed all 18 'chunk' test cases Running suite 'enum': Running case 'enum_to_name': +++++++++++++++++++ Running case 'enum_from_name': +++++++++++++++++++ Running case 'enum_flags_to_string': ++++ Running case 'enum_printf_hook': ++++++++++++++++++++++++++++++++++++++++ Passed all 4 'enum' test cases Running suite 'enumerator': Running case 'tokens': +++++++++++ Running case 'filtered': ++ Running case 'nested': ++++ Running case 'cleaner': + Running case 'single': ++ Passed all 5 'enumerator' test cases Running suite 'linked list': Running case 'insert/get': ++ Running case 'remove': ++++ Running case 'find': +++ Running case 'invoke': ++ Running case 'clone': + Running case 'equals': ++ Passed all 6 'linked list' test cases Running suite 'linked list and enumerators': Running case 'enumerate': +++ Running case 'insert_before()': ++++++ Running case 'modify': ++++ Running case 'create_from_enumerator': + Passed all 4 'linked list and enumerators' test cases Running suite 'hashtable': Running case 'put/get': + Running case 'get_match': + Running case 'remove': ++ Running case 'enumerator': + Running case 'remove_at': ++ Passed all 5 'hashtable' test cases Running suite 'array': Running case 'add/get/remove ptr': + Running case 'add/get/remove obj': + Running case 'enumerate': + Running case 'sort': ++ Running case 'bsearch': ++ Running case 'invoke': + Running case 'invoke offset': + Running case 'insert create': ++ Passed all 8 'array' test cases Running suite 'identification': Running case 'create': ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Running case 'printf_hook': ++ Running case 'equals': ++++++++++++++++ Running case 'matches': ++++++++++++++++++++++++++++++++++ Running case 'hash': ++++ Running case 'part enumeration': + Running case 'wildcards': + Running case 'clone': + Passed all 8 'identification' test cases Running suite 'traffic selector': Running case 'create': ++++++++++++++++++++++ Running case 'addresses': ++ Running case 'to_subnet': +++++++++++++++++++ Running case 'subset': +++++++++ Running case 'includes': ++++++++++ Running case 'is_contained_in': +++++++ Running case 'is_host': ++++++++++++++++++ Running case 'set_address': +++++++++ Running case 'cmp': ++++++++++++++++++++ Running case 'clone': + Running case 'hash': + Running case 'icmp': ++++++++++ Running case 'printf hook': ++ Passed all 13 'traffic selector' test cases Running suite 'threading': Running case 'recursive mutex': + Running case 'spinlock': + Running case 'condvar': ++++++ Running case 'rwlock': ++ Running case 'rwlock condvar': +++++ Running case 'semaphore': ++++ Running case 'thread joining': ++ Running case 'thread detaching': ++ Running case 'thread cancellation': +++ Running case 'thread cancellation point': ++++++++++++++ Running case 'thread cleanup': +++++ Running case 'thread local storage': ++ Passed all 12 'threading' test cases Running suite 'process': Running case 'return values': ++ Running case 'not found': + Running case 'echo': ++ Running case 'env': + Running case 'shell': + Passed all 5 'process' test cases Running suite 'watcher': Running case 'read': + Running case 'write': + Running case 'multiread': + Running case 'multiwrite': + Passed all 4 'watcher' test cases Running suite 'stream': Running case 'sync': +++ Running case 'async': +++ Running case 'all': +++ Running case 'concurrency': +++ Passed all 4 'stream' test cases Running suite 'utils': Running case 'objects': + Running case 'return functions': + Running case 'timeval_add_ms': + Running case 'timespan_from_string': +++++++++++++++++ Running case 'htoun,untoh': ++ Running case 'round': + Running case 'string helper': ++++++++++++++++++++++++++++ Running case 'malloc_align': + Running case 'memxor': ++ Running case 'memeq': ++++++++++++++++++++++++++ Running case 'memstr': ++++++++++++ Running case 'memwipe': +++ Running case 'utils_memrchr': ++++++++++++ Running case 'translate': ++++++++++++ Running case 'strreplace': +++++++++++++++++++++++++++++++++++++++ Running case 'path_dirname': ++++++++++++++++++++ Running case 'path_basename': ++++++++++++++++++++ Running case 'path_absolute': ++++++++++++++++++++ Running case 'printf_hooks': ++++++++++++++++++++++ Running case 'mark_from_string': +++++++++++++++++++++++++++++++++++++ Running case 'if_id_from_string': +++++++++++++++++ Running case 'allocate_unique_if_ids': +++++++++++ Running case 'signature_schemes_for_key': ++++++++++ Passed all 23 'utils' test cases Running suite 'settings': Running case 'get/set_str (basic behavior)': +++++ Running case 'get/set_bool': ++ Running case 'get/set_int': ++ Running case 'settings_value_as_uint64': + Running case 'get/set_double': ++ Running case 'get/set_time': ++ Running case 'section enumerator': + Running case 'key/value enumerator': + Running case 'include/load_files[_section]': ++++++ Running case 'load_string[_section]': +++ Running case 'fallback': +++ Running case 'references': +++++ Running case 'strings': + Running case 'valid/invalid data': ++ Running case 'crlf': +++ Passed all 15 'settings' test cases Running suite 'vectors': Running case 'transforms': +++++++++ Passed all 1 'vectors' test cases Running suite 'ecdsa': Running case 'generate': +++ Running case 'load': +++ Passed all 2 'ecdsa' test cases Running suite 'rsa': Running case 'generate': +++++ Running case 'load': ++++ Running case 'sign': ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Running case 'sign pss': ~~~~~~~~~~~~+++++++ Warning in 'test_sign_pss_2048': static salt for RSA_EMSA_PSS not supported, skip test (suites/test_rsa.c:3302, i = 0) Warning in 'test_sign_pss_2048': static salt for RSA_EMSA_PSS not supported, skip test (suites/test_rsa.c:3302, i = 1) Warning in 'test_sign_pss_2048': static salt for RSA_EMSA_PSS not supported, skip test (suites/test_rsa.c:3302, i = 2) Warning in 'test_sign_pss_2048': static salt for RSA_EMSA_PSS not supported, skip test (suites/test_rsa.c:3302, i = 3) Warning in 'test_sign_pss_2048': static salt for RSA_EMSA_PSS not supported, skip test (suites/test_rsa.c:3302, i = 4) Warning in 'test_sign_pss_2048': static salt for RSA_EMSA_PSS not supported, skip test (suites/test_rsa.c:3302, i = 5) Warning in 'test_sign_pss_3072': static salt for RSA_EMSA_PSS not supported, skip test (suites/test_rsa.c:3600, i = 0) Warning in 'test_sign_pss_3072': static salt for RSA_EMSA_PSS not supported, skip test (suites/test_rsa.c:3600, i = 1) Warning in 'test_sign_pss_3072': static salt for RSA_EMSA_PSS not supported, skip test (suites/test_rsa.c:3600, i = 2) Warning in 'test_sign_pss_3072': static salt for RSA_EMSA_PSS not supported, skip test (suites/test_rsa.c:3600, i = 3) Warning in 'test_sign_pss_3072': static salt for RSA_EMSA_PSS not supported, skip test (suites/test_rsa.c:3600, i = 4) Warning in 'test_sign_pss_3072': static salt for RSA_EMSA_PSS not supported, skip test (suites/test_rsa.c:3600, i = 5) Running case 'verify': +++++ Passed all 5 'rsa' test cases Running suite 'certpolicy': Running case 'policy valid': +++ Running case 'policy invalid': ++++ Running case 'policy badchain': +++ Running case 'policy valid mapping': ++ Running case 'policy invalid mapping': +++ Running case 'inhibit policy mapping': ++ Running case 'inhibit any policy': ++ Running case 'require explicit policy': ++ Passed all 8 'certpolicy' test cases Running suite 'certnames': Running case 'permitted DN name constraints': +++++ Running case 'permitted subjectAltName constraints': +++++++++++++++ Running case 'excluded DN constraints': +++++ Running case 'excluded subjectAltName constraints': +++++++++++++++ Running case 'permitted DN name constraint inherit': +++ Running case 'excluded DN name constraint inherit': +++ Passed all 6 'certnames' test cases Running suite 'host': Running case 'host_create_any': +++ Running case 'host_create_from_string': ++ Running case 'host_create_from_string_and_family': +++ Running case 'host_create_from_dns': +++ Running case 'host_create_from_sockaddr': +++ Running case 'host_create_from_chunk': +++ Running case 'host_create_from_subnet': ++ Running case 'host_create_from_range': ++ Running case 'host_create_netmask': +++ Running case 'equals, ip_equals': ++ Running case 'clone': + Running case 'printf hook': +++++++++++ Passed all 12 'host' test cases Running suite 'printf': Running case 'strings': ++ Running case 'err': + Running case 'unsigned': + Running case 'siged': + Running case 'hex': + Running case 'float': + Running case 'PRI*': + Passed all 7 'printf' test cases Running suite 'auth_cfg': Running case 'add_pubkey_constraints': ++++++++++++++++++++++++++++++++ Running case 'add_pubkey_constraints parameters': +++++++ Passed all 2 'auth_cfg' test cases Running suite 'hasher': Running case 'from_oid': ++++++++++++++++++++++++++++ Running case 'to_oid': ++++++++++++ Running case 'sig_to_oid': +++++++++++++++++++++++++++++ Running case 'from_sig_scheme': +++++++++++++++++++++++++++++++++ Running case 'from_prf': ++++++++++++++ Running case 'from_integrity': +++++++++++++++++++++ Running case 'to_integrity': +++++++++++++++++ Running case 'for_ikev2': +++++++++++++++ Passed all 8 'hasher' test cases Running suite 'crypter': Running case 'from_oid': ++++++++++ Running case 'to_oid': ++++++++++++ Running case 'is_aead': ++++++++++++ Passed all 3 'crypter' test cases Running suite 'proposal': Running case 'create_from_string': +++++++++++++++++++++++++++++++++++ Running case 'select': +++++++++++++++++++++++++++ Running case 'matches': ++++++++++++++++++++++++++ Running case 'select_proposal': ++++++++++ Running case 'promote_dh_group': +++ Running case 'unknown transform types': +++++ Running case 'chacha20/poly1305': + Running case 'clone': +++++++ Passed all 8 'proposal' test cases Running suite 'crypto-factory': Running case 'create_rng': ++++++++ Running case 'create_dh': ++++++++ Passed all 2 'crypto-factory' test cases Running suite 'iv-gen': Running case 'iv-gen-seq': ++ Passed all 1 'iv-gen' test cases Running suite 'pen': Running case 'create': + Running case 'equals': + Running case 'is': + Passed all 3 'pen' test cases Running suite 'asn1': Running case 'algorithmIdentifier': + Running case 'parse_algorithmIdentifier': + Running case 'known_oid': + Running case 'build_known_oid': + Running case 'oid_from_string': + Running case 'oid_to_string': + Running case 'length': + Running case 'unwrap': + Running case 'is_asn1': + Running case 'is_printablestring': + Running case 'to_time': + Running case 'from_time': + Running case 'parse_time': + Running case 'build_object': + Running case 'simple_object': + Running case 'parse_simple_object': + Running case 'bitstring': + Running case 'integer': + Running case 'integer_uint64': ++ Passed all 19 'asn1' test cases Running suite 'asn1_parser': Running case 'length': ++++++++++++++++ Running case 'loop': ++++++ Running case 'default': +++++++++++ Running case 'option': +++++++++ Running case 'choice': +++++++++++++++ Passed all 5 'asn1_parser' test cases Running suite 'rng_tester': Running case 'rng_tester': + Passed all 1 'rng_tester' test cases Running suite 'mgf1-sha1': Running case 'mgf1': + Running case 'bitspender': + Passed all 2 'mgf1-sha1' test cases Running suite 'mgf1-sha256': Running case 'mgf1': + Running case 'bitspender': + Passed all 2 'mgf1-sha256' test cases Running suite 'prf_plus': Running case 'counter': ++ Running case 'no counter': + Passed all 2 'prf_plus' test cases Running suite 'ntru': Running case 'trits': ++ Running case 'poly': ++ Running case 'ring_mult': +++++++++++++++++ Running case 'array': ++++ Running case 'param_set': + Running case 'privkey': ++ Running case 'ke': ++++++++++++++++ Running case 'retransmission': + Running case 'pubkey_oid': ++++++++ Running case 'wrong_set': + Running case 'ciphertext': + Running case 'wrong_ciphertext': + Passed all 12 'ntru' test cases Running suite 'http fetcher': Running case 'GET': ++++ Running case 'POST': +++ Running case 'response code': +++++ Passed all 3 'http fetcher' test cases Running suite 'ed25519': Running case 'ed25519_sign': +++++ Running case 'ed25519_gen': + Running case 'ed25519_fail': + Running case 'ed25519_speed': + Passed all 4 'ed25519' test cases Running suite 'ed448': Running case 'ed448_sign': ++++++++ Running case 'ed448_gen': + Running case 'ed448_fail': + Running case 'ed448_speed': + Passed all 4 'ed448' test cases Running suite 'signature params': Running case 'rsa/pss parse': ++++++++++++++ Running case 'rsa/pss build': +++++++++++++ Running case 'rsa/pss salt len': ++++++++++ Running case 'params compare': +++++++++ Running case 'params clone': ++++++ Running case 'params clear': ++++++ Running case 'parse': +++++++++++++++++ Running case 'build': ++++++++++++++++ Passed all 8 'signature params' test cases Passed all 42 'libstrongswan' suites PASS: libstrongswan_tests ============= 1 test passed ============= make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[7]: Leaving directory '/<>/src/libstrongswan/tests' make[6]: Leaving directory '/<>/src/libstrongswan' make[5]: Leaving directory '/<>/src/libstrongswan' Making check in libipsec make[5]: Entering directory '/<>/src/libipsec' Making check in . make[6]: Entering directory '/<>/src/libipsec' make[6]: Nothing to be done for 'check-am'. make[6]: Leaving directory '/<>/src/libipsec' Making check in tests make[6]: Entering directory '/<>/src/libipsec/tests' make ipsec_tests make[7]: Entering directory '/<>/src/libipsec/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libipsec -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_tests-ipsec_tests.o `test -f 'ipsec_tests.c' || echo './'`ipsec_tests.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libipsec -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/ipsec_tests-test_chapoly.o `test -f 'suites/test_chapoly.c' || echo './'`suites/test_chapoly.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libipsec -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o ipsec_tests suites/ipsec_tests-test_chapoly.o ipsec_tests-ipsec_tests.o ../../../src/libipsec/libipsec.la ../../../src/libstrongswan/libstrongswan.la ../../../src/libstrongswan/tests/libtest.la libtool: link: gcc -I../../../src/libipsec -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"/<>/src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/ipsec_tests suites/ipsec_tests-test_chapoly.o ipsec_tests-ipsec_tests.o ../../../src/libipsec/.libs/libipsec.so ../../../src/libstrongswan/.libs/libstrongswan.so ../../../src/libstrongswan/tests/.libs/libtest.a /<>/src/libstrongswan/.libs/libstrongswan.so -lcap -lsystemd -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[7]: Leaving directory '/<>/src/libipsec/tests' make check-TESTS make[7]: Entering directory '/<>/src/libipsec/tests' no files found matching '/etc/strongswan.conf' abort initialization due to invalid configuration agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL loaded plugins: test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl Running 1 'libipsec' test suites: Running suite 'chapoly': Running case 'ChaCha20Poly1305 ESP encryption': + Passed all 1 'chapoly' test cases Passed all 1 'libipsec' suites PASS: ipsec_tests ============= 1 test passed ============= make[7]: Leaving directory '/<>/src/libipsec/tests' make[6]: Leaving directory '/<>/src/libipsec/tests' make[5]: Leaving directory '/<>/src/libipsec' Making check in libsimaka make[5]: Entering directory '/<>/src/libsimaka' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/libsimaka' Making check in libtls make[5]: Entering directory '/<>/src/libtls' Making check in . make[6]: Entering directory '/<>/src/libtls' make[6]: Nothing to be done for 'check-am'. make[6]: Leaving directory '/<>/src/libtls' make[5]: Leaving directory '/<>/src/libtls' Making check in libradius make[5]: Entering directory '/<>/src/libradius' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/libradius' Making check in libtncif make[5]: Entering directory '/<>/src/libtncif' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/libtncif' Making check in libtnccs make[5]: Entering directory '/<>/src/libtnccs' make check-recursive make[6]: Entering directory '/<>/src/libtnccs' Making check in . make[7]: Entering directory '/<>/src/libtnccs' make[7]: Nothing to be done for 'check-am'. make[7]: Leaving directory '/<>/src/libtnccs' Making check in plugins/tnc_tnccs make[7]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[6]: Leaving directory '/<>/src/libtnccs' make[5]: Leaving directory '/<>/src/libtnccs' Making check in libpttls make[5]: Entering directory '/<>/src/libpttls' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/libpttls' Making check in libtpmtss make[5]: Entering directory '/<>/src/libtpmtss' make check-recursive make[6]: Entering directory '/<>/src/libtpmtss' Making check in . make[7]: Entering directory '/<>/src/libtpmtss' make[7]: Nothing to be done for 'check-am'. make[7]: Leaving directory '/<>/src/libtpmtss' Making check in plugins/tpm make[7]: Entering directory '/<>/src/libtpmtss/plugins/tpm' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[6]: Leaving directory '/<>/src/libtpmtss' make[5]: Leaving directory '/<>/src/libtpmtss' Making check in libcharon make[5]: Entering directory '/<>/src/libcharon' make check-recursive make[6]: Entering directory '/<>/src/libcharon' Making check in . make[7]: Entering directory '/<>/src/libcharon' make[7]: Nothing to be done for 'check-am'. make[7]: Leaving directory '/<>/src/libcharon' Making check in plugins/socket_default make[7]: Entering directory '/<>/src/libcharon/plugins/socket_default' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making check in plugins/connmark make[7]: Entering directory '/<>/src/libcharon/plugins/connmark' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making check in plugins/bypass_lan make[7]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' Making check in plugins/farp make[7]: Entering directory '/<>/src/libcharon/plugins/farp' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/farp' Making check in plugins/counters make[7]: Entering directory '/<>/src/libcharon/plugins/counters' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/counters' Making check in plugins/stroke make[7]: Entering directory '/<>/src/libcharon/plugins/stroke' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making check in plugins/vici make[7]: Entering directory '/<>/src/libcharon/plugins/vici' make[8]: Entering directory '/<>/src/libcharon/plugins/vici' make vici_tests make[9]: Entering directory '/<>/src/libcharon/plugins/vici' gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_tests-vici_socket.o `test -f 'vici_socket.c' || echo './'`vici_socket.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_tests-vici_message.o `test -f 'vici_message.c' || echo './'`vici_message.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_tests-vici_builder.o `test -f 'vici_builder.c' || echo './'`vici_builder.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_tests-vici_dispatcher.o `test -f 'vici_dispatcher.c' || echo './'`vici_dispatcher.c vici_message.c: In function ‘dump’: vici_message.c:609:34: warning: unknown conversion type character ‘B’ in format [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ^ vici_message.c:609:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘chunk_t *’ {aka ‘struct chunk_t *’} [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ~^ | | | char * 610 | assign, &value, term); | ~~~~~~ | | | chunk_t * {aka struct chunk_t *} vici_message.c:609:19: warning: too many arguments for format [-Wformat-extra-args] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ^~~~~~~~~~~~~~~~~~~ vici_message.c:632:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ^ vici_message.c:632:32: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘chunk_t *’ {aka ‘struct chunk_t *’} [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ~^ | | | char * 633 | &value, term); | ~~~~~~ | | | chunk_t * {aka struct chunk_t *} vici_message.c:632:19: warning: too many arguments for format [-Wformat-extra-args] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ^~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_tests-libvici.o `test -f 'libvici.c' || echo './'`libvici.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_tests-vici_tests.o `test -f 'vici_tests.c' || echo './'`vici_tests.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/vici_tests-test_socket.o `test -f 'suites/test_socket.c' || echo './'`suites/test_socket.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/vici_tests-test_message.o `test -f 'suites/test_message.c' || echo './'`suites/test_message.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/vici_tests-test_request.o `test -f 'suites/test_request.c' || echo './'`suites/test_request.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/vici_tests-test_event.o `test -f 'suites/test_event.c' || echo './'`suites/test_event.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o vici_tests suites/vici_tests-test_socket.o suites/vici_tests-test_message.o suites/vici_tests-test_request.o suites/vici_tests-test_event.o vici_tests-vici_socket.o vici_tests-vici_message.o vici_tests-vici_builder.o vici_tests-vici_dispatcher.o vici_tests-libvici.o vici_tests-vici_tests.o ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libstrongswan/tests/libtest.la libtool: link: gcc -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/vici_tests suites/vici_tests-test_socket.o suites/vici_tests-test_message.o suites/vici_tests-test_request.o suites/vici_tests-test_event.o vici_tests-vici_socket.o vici_tests-vici_message.o vici_tests-vici_builder.o vici_tests-vici_dispatcher.o vici_tests-libvici.o vici_tests-vici_tests.o ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libstrongswan/tests/.libs/libtest.a /<>/src/libstrongswan/.libs/libstrongswan.so -lcap -lsystemd -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[9]: Leaving directory '/<>/src/libcharon/plugins/vici' make check-TESTS make[9]: Entering directory '/<>/src/libcharon/plugins/vici' no files found matching '/etc/strongswan.conf' abort initialization due to invalid configuration Running 4 'vici' test suites: Running suite 'vici socket': Running case 'echo': ++++++++++ Passed all 1 'vici socket' test cases Running suite 'vici message': Running case 'enumerator en/decode': ++++ Running case 'vararg encode': + Running case 'builder encode': + Running case 'builder format encode': + Running case 'convenience getters': ++++ Passed all 5 'vici message' test cases Running suite 'vici request': Running case 'echo': ++ Running case 'missing': + Running case 'stress': + Passed all 3 'vici request' test cases Running suite 'vici events': Running case 'single': + Running case 'raise events': + Running case 'stress': + Passed all 3 'vici events' test cases Passed all 4 'vici' suites PASS: vici_tests ============= 1 test passed ============= make[9]: Leaving directory '/<>/src/libcharon/plugins/vici' make[8]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' Making check in plugins/updown make[7]: Entering directory '/<>/src/libcharon/plugins/updown' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/updown' Making check in plugins/eap_identity make[7]: Entering directory '/<>/src/libcharon/plugins/eap_identity' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making check in plugins/eap_aka make[7]: Entering directory '/<>/src/libcharon/plugins/eap_aka' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making check in plugins/eap_md5 make[7]: Entering directory '/<>/src/libcharon/plugins/eap_md5' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making check in plugins/eap_gtc make[7]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making check in plugins/eap_mschapv2 make[7]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making check in plugins/eap_radius make[7]: Entering directory '/<>/src/libcharon/plugins/eap_radius' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making check in plugins/eap_tls make[7]: Entering directory '/<>/src/libcharon/plugins/eap_tls' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making check in plugins/eap_ttls make[7]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making check in plugins/eap_tnc make[7]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making check in plugins/dhcp make[7]: Entering directory '/<>/src/libcharon/plugins/dhcp' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making check in plugins/ha make[7]: Entering directory '/<>/src/libcharon/plugins/ha' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/ha' Making check in plugins/kernel_netlink make[7]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' make kernel_netlink_tests make[8]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -DNETLINK_MSG_LOSS_HOOK=netlink_msg_loss -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_tests-tests.o `test -f 'tests.c' || echo './'`tests.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -DNETLINK_MSG_LOSS_HOOK=netlink_msg_loss -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_tests-kernel_netlink_shared.o `test -f 'kernel_netlink_shared.c' || echo './'`kernel_netlink_shared.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -DNETLINK_MSG_LOSS_HOOK=netlink_msg_loss -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/kernel_netlink_tests-test_socket.o `test -f 'suites/test_socket.c' || echo './'`suites/test_socket.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -DNETLINK_MSG_LOSS_HOOK=netlink_msg_loss -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o kernel_netlink_tests kernel_netlink_tests-tests.o suites/kernel_netlink_tests-test_socket.o kernel_netlink_tests-kernel_netlink_shared.o ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libstrongswan/tests/libtest.la libtool: link: gcc -I../../../../src/libstrongswan -I../../../../src/libstrongswan/tests -DNETLINK_MSG_LOSS_HOOK=netlink_msg_loss -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/kernel_netlink_tests kernel_netlink_tests-tests.o suites/kernel_netlink_tests-test_socket.o kernel_netlink_tests-kernel_netlink_shared.o ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libstrongswan/tests/.libs/libtest.a /<>/src/libstrongswan/.libs/libstrongswan.so -lcap -lsystemd -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[8]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' make check-TESTS make[8]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' no files found matching '/etc/strongswan.conf' abort initialization due to invalid configuration spawning 8 worker threads Running 1 'kernel-netlink' test suites: Running suite 'netlink socket': Running case 'echo': ++++ Running case 'stress': ++++ Running case 'retransmit': ++++ Passed all 3 'netlink socket' test cases Passed all 1 'kernel-netlink' suites PASS: kernel_netlink_tests ============= 1 test passed ============= make[8]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' make[7]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making check in plugins/kernel_libipsec make[7]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' Making check in plugins/lookip make[7]: Entering directory '/<>/src/libcharon/plugins/lookip' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making check in plugins/error_notify make[7]: Entering directory '/<>/src/libcharon/plugins/error_notify' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making check in plugins/certexpire make[7]: Entering directory '/<>/src/libcharon/plugins/certexpire' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making check in plugins/led make[7]: Entering directory '/<>/src/libcharon/plugins/led' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/led' Making check in plugins/addrblock make[7]: Entering directory '/<>/src/libcharon/plugins/addrblock' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making check in plugins/unity make[7]: Entering directory '/<>/src/libcharon/plugins/unity' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/unity' Making check in plugins/xauth_generic make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making check in plugins/xauth_eap make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making check in plugins/xauth_pam make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making check in plugins/resolve make[7]: Entering directory '/<>/src/libcharon/plugins/resolve' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making check in plugins/attr make[7]: Entering directory '/<>/src/libcharon/plugins/attr' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libcharon/plugins/attr' Making check in tests make[7]: Entering directory '/<>/src/libcharon/tests' make libcharon_tests exchange_tests make[8]: Entering directory '/<>/src/libcharon/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libcharon_tests-libcharon_tests.o `test -f 'libcharon_tests.c' || echo './'`libcharon_tests.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o exchange_tests-exchange_tests.o `test -f 'exchange_tests.c' || echo './'`exchange_tests.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libcharon_tests-test_ike_cfg.o `test -f 'suites/test_ike_cfg.c' || echo './'`suites/test_ike_cfg.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libcharon_tests-test_peer_cfg.o `test -f 'suites/test_peer_cfg.c' || echo './'`suites/test_peer_cfg.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libcharon_tests-test_mem_pool.o `test -f 'suites/test_mem_pool.c' || echo './'`suites/test_mem_pool.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libcharon_tests-test_message_chapoly.o `test -f 'suites/test_message_chapoly.c' || echo './'`suites/test_message_chapoly.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/exchange_tests-test_child_create.o `test -f 'suites/test_child_create.c' || echo './'`suites/test_child_create.c suites/test_mem_pool.c: In function ‘assert_acquires_new.constprop’: suites/test_mem_pool.c:54:13: warning: ‘%d’ directive output may be truncated writing between 1 and 10 bytes into a region of size 6 [-Wformat-truncation=] 54 | static void assert_acquires_new(mem_pool_t *pool, char *pattern, int first) | ^~~~~~~~~~~~~~~~~~~ suites/test_mem_pool.c:54:13: note: directive argument in the range [0, 2147483647] In file included from /usr/include/stdio.h:867, from ../../../src/libstrongswan/networking/host.h:34, from ../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../src/libstrongswan/library.h:102, from ../../../src/libstrongswan/tests/test_suite.h:29, from suites/test_mem_pool.c:16: /usr/include/x86_64-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 12 and 21 bytes into a destination of size 16 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/exchange_tests-test_child_delete.o `test -f 'suites/test_child_delete.c' || echo './'`suites/test_child_delete.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/exchange_tests-test_child_rekey.o `test -f 'suites/test_child_rekey.c' || echo './'`suites/test_child_rekey.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/exchange_tests-test_ike_delete.o `test -f 'suites/test_ike_delete.c' || echo './'`suites/test_ike_delete.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/exchange_tests-test_ike_mid_sync.o `test -f 'suites/test_ike_mid_sync.c' || echo './'`suites/test_ike_mid_sync.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/exchange_tests-test_ike_rekey.o `test -f 'suites/test_ike_rekey.c' || echo './'`suites/test_ike_rekey.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/exchange_tests-test_childless.o `test -f 'suites/test_childless.c' || echo './'`suites/test_childless.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/exchange_tests-exchange_test_asserts.o `test -f 'utils/exchange_test_asserts.c' || echo './'`utils/exchange_test_asserts.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/exchange_tests-exchange_test_helper.o `test -f 'utils/exchange_test_helper.c' || echo './'`utils/exchange_test_helper.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/exchange_tests-mock_dh.o `test -f 'utils/mock_dh.c' || echo './'`utils/mock_dh.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/exchange_tests-mock_ipsec.o `test -f 'utils/mock_ipsec.c' || echo './'`utils/mock_ipsec.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/exchange_tests-mock_net.o `test -f 'utils/mock_net.c' || echo './'`utils/mock_net.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/exchange_tests-mock_nonce_gen.o `test -f 'utils/mock_nonce_gen.c' || echo './'`utils/mock_nonce_gen.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/exchange_tests-mock_sender.o `test -f 'utils/mock_sender.c' || echo './'`utils/mock_sender.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon_tests suites/libcharon_tests-test_ike_cfg.o suites/libcharon_tests-test_peer_cfg.o suites/libcharon_tests-test_mem_pool.o suites/libcharon_tests-test_message_chapoly.o libcharon_tests-libcharon_tests.o ../../../src/libcharon/libcharon.la ../../../src/libstrongswan/libstrongswan.la ../../../src/libstrongswan/tests/libtest.la libtool: link: gcc -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"/<>/src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/libcharon_tests suites/libcharon_tests-test_ike_cfg.o suites/libcharon_tests-test_peer_cfg.o suites/libcharon_tests-test_mem_pool.o suites/libcharon_tests-test_message_chapoly.o libcharon_tests-libcharon_tests.o ../../../src/libcharon/.libs/libcharon.so ../../../src/libstrongswan/.libs/libstrongswan.so ../../../src/libstrongswan/tests/.libs/libtest.a /<>/src/libstrongswan/.libs/libstrongswan.so -lcap -lsystemd -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o exchange_tests suites/exchange_tests-test_child_create.o suites/exchange_tests-test_child_delete.o suites/exchange_tests-test_child_rekey.o suites/exchange_tests-test_ike_delete.o suites/exchange_tests-test_ike_mid_sync.o suites/exchange_tests-test_ike_rekey.o suites/exchange_tests-test_childless.o utils/exchange_tests-exchange_test_asserts.o utils/exchange_tests-exchange_test_helper.o utils/exchange_tests-mock_dh.o utils/exchange_tests-mock_ipsec.o utils/exchange_tests-mock_net.o utils/exchange_tests-mock_nonce_gen.o utils/exchange_tests-mock_sender.o exchange_tests-exchange_tests.o ../../../src/libcharon/libcharon.la ../../../src/libstrongswan/libstrongswan.la ../../../src/libstrongswan/tests/libtest.la libtool: link: gcc -I../../../src/libcharon -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"/<>/src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/exchange_tests suites/exchange_tests-test_child_create.o suites/exchange_tests-test_child_delete.o suites/exchange_tests-test_child_rekey.o suites/exchange_tests-test_ike_delete.o suites/exchange_tests-test_ike_mid_sync.o suites/exchange_tests-test_ike_rekey.o suites/exchange_tests-test_childless.o utils/exchange_tests-exchange_test_asserts.o utils/exchange_tests-exchange_test_helper.o utils/exchange_tests-mock_dh.o utils/exchange_tests-mock_ipsec.o utils/exchange_tests-mock_net.o utils/exchange_tests-mock_nonce_gen.o utils/exchange_tests-mock_sender.o exchange_tests-exchange_tests.o ../../../src/libcharon/.libs/libcharon.so ../../../src/libstrongswan/.libs/libstrongswan.so ../../../src/libstrongswan/tests/.libs/libtest.a /<>/src/libstrongswan/.libs/libstrongswan.so -lcap -lsystemd -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[8]: Leaving directory '/<>/src/libcharon/tests' make check-TESTS make[8]: Entering directory '/<>/src/libcharon/tests' no files found matching '/etc/strongswan.conf' abort initialization due to invalid configuration Running 4 'libcharon' test suites: Running suite 'ike_cfg': Running case 'ike_cfg_get_address_family': ++++++++++ Passed all 1 'ike_cfg' test cases Running suite 'peer_cfg': Running case 'replace_child_cfgs': +++++ Passed all 1 'peer_cfg' test cases Running suite 'mem_pool': Running case '%config-like pool': + Running case 'cidr constructor': ++ Running case 'range constructor': + Passed all 3 'mem_pool' test cases Running suite 'chapoly': Running case 'ChaCha20Poly1305 IKEv2 encryption': + Passed all 1 'chapoly' test cases Passed all 4 'libcharon' suites PASS: libcharon_tests no files found matching '/etc/strongswan.conf' abort initialization due to invalid configuration Running 7 'exchanges' test suites: Running suite 'ike delete': Running case 'regular': ++ Running case 'collisions': + Passed all 2 'ike delete' test cases Running suite 'ike MID sync': Running case 'responder': ++++++++++++++++++++++++++++++++++++ Running case 'sender MID too low': +++ Running case 'receiver MID updated': +++++ Running case 'active task': ++++++++ Passed all 4 'ike MID sync' test cases Running suite 'ike rekey': Running case 'regular': ++++ Running case 'collisions rekey': ++++++++++++++++++++++++ Running case 'collisions delete': ++++ Passed all 3 'ike rekey' test cases Running suite 'child create': Running case 'collisions ike rekey': + Passed all 1 'child create' test cases Running suite 'child delete': Running case 'regular': ++ Running case 'collisions': ++ Running case 'collisions ike rekey': ++ Running case 'collisions ike delete': ++ Passed all 4 'child delete' test cases Running suite 'child rekey': Running case 'regular': ++++++ Running case 'collisions rekey': +++++++++++++++++++++ Running case 'collisions delete': ++++++ Running case 'collisions ike rekey': ++ Running case 'collisions ike delete': ++ Passed all 5 'child rekey' test cases Running suite 'childless': Running case 'initiation': ++ Running case 'failure': ++ Passed all 2 'childless' test cases Passed all 7 'exchanges' suites PASS: exchange_tests ================== All 2 tests passed ================== make[8]: Leaving directory '/<>/src/libcharon/tests' make[7]: Leaving directory '/<>/src/libcharon/tests' make[6]: Leaving directory '/<>/src/libcharon' make[5]: Leaving directory '/<>/src/libcharon' Making check in starter make[5]: Entering directory '/<>/src/starter' make check-recursive make[6]: Entering directory '/<>/src/starter' Making check in . make[7]: Entering directory '/<>/src/starter' make[7]: Nothing to be done for 'check-am'. make[7]: Leaving directory '/<>/src/starter' Making check in tests make[7]: Entering directory '/<>/src/starter/tests' make starter_tests make[8]: Entering directory '/<>/src/starter/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -I../../../src/starter -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starter_tests-starter_tests.o `test -f 'starter_tests.c' || echo './'`starter_tests.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -I../../../src/starter -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/starter_tests-test_parser.o `test -f 'suites/test_parser.c' || echo './'`suites/test_parser.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -I../../../src/starter -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter_tests suites/starter_tests-test_parser.o starter_tests-starter_tests.o ../../../src/libstrongswan/libstrongswan.la ../../../src/libstrongswan/tests/libtest.la ../libstarter.la libtool: link: gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -I../../../src/starter -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter_tests suites/starter_tests-test_parser.o starter_tests-starter_tests.o ../../../src/libstrongswan/.libs/libstrongswan.so ../../../src/libstrongswan/tests/.libs/libtest.a /<>/src/libstrongswan/.libs/libstrongswan.so -lcap -lsystemd -lpthread -ldl ../.libs/libstarter.a -Wl,-rpath -Wl,/usr/lib/ipsec make[8]: Leaving directory '/<>/src/starter/tests' make check-TESTS make[8]: Entering directory '/<>/src/starter/tests' no files found matching '/etc/strongswan.conf' abort initialization due to invalid configuration Running 1 'stroke' test suites: Running suite 'ipsec.conf parser': Running case 'get_section(s)': ++++ Running case 'enumerate settings': + Running case 'extensibility': +++ Running case 'comments': +++++++++++++++++ Running case 'whitespace': ++++++++++++ Running case 'strings': ++++++++++++++ Running case 'refcounting': + Running case '%default': + Running case 'also=': ++ Passed all 9 'ipsec.conf parser' test cases Passed all 1 'stroke' suites PASS: starter_tests ============= 1 test passed ============= make[8]: Leaving directory '/<>/src/starter/tests' make[7]: Leaving directory '/<>/src/starter/tests' make[6]: Leaving directory '/<>/src/starter' make[5]: Leaving directory '/<>/src/starter' Making check in ipsec make[5]: Entering directory '/<>/src/ipsec' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/ipsec' Making check in _copyright make[5]: Entering directory '/<>/src/_copyright' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/_copyright' Making check in charon make[5]: Entering directory '/<>/src/charon' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/charon' Making check in charon-systemd make[5]: Entering directory '/<>/src/charon-systemd' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/charon-systemd' Making check in charon-nm make[5]: Entering directory '/<>/src/charon-nm' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/charon-nm' Making check in stroke make[5]: Entering directory '/<>/src/stroke' make check-am make[6]: Entering directory '/<>/src/stroke' make[6]: Nothing to be done for 'check-am'. make[6]: Leaving directory '/<>/src/stroke' make[5]: Leaving directory '/<>/src/stroke' Making check in _updown make[5]: Entering directory '/<>/src/_updown' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/_updown' Making check in scepclient make[5]: Entering directory '/<>/src/scepclient' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/scepclient' Making check in pki make[5]: Entering directory '/<>/src/pki' Making check in man make[6]: Entering directory '/<>/src/pki/man' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/<>/src/pki/man' make[6]: Entering directory '/<>/src/pki' make[6]: Nothing to be done for 'check-am'. make[6]: Leaving directory '/<>/src/pki' make[5]: Leaving directory '/<>/src/pki' Making check in swanctl make[5]: Entering directory '/<>/src/swanctl' make check-am make[6]: Entering directory '/<>/src/swanctl' make[6]: Nothing to be done for 'check-am'. make[6]: Leaving directory '/<>/src/swanctl' make[5]: Leaving directory '/<>/src/swanctl' Making check in charon-cmd make[5]: Entering directory '/<>/src/charon-cmd' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/charon-cmd' Making check in pt-tls-client make[5]: Entering directory '/<>/src/pt-tls-client' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/pt-tls-client' Making check in tpm_extendpcr make[5]: Entering directory '/<>/src/tpm_extendpcr' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/tpm_extendpcr' Making check in xfrmi make[5]: Entering directory '/<>/src/xfrmi' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/xfrmi' make[4]: Leaving directory '/<>/src' Making check in man make[4]: Entering directory '/<>/man' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/man' Making check in conf make[4]: Entering directory '/<>/conf' make check-am make[5]: Entering directory '/<>/conf' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/<>/conf' make[4]: Leaving directory '/<>/conf' Making check in init make[4]: Entering directory '/<>/init' Making check in systemd-starter make[5]: Entering directory '/<>/init/systemd-starter' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/init/systemd-starter' Making check in systemd make[5]: Entering directory '/<>/init/systemd' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/init/systemd' make[5]: Entering directory '/<>/init' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/<>/init' make[4]: Leaving directory '/<>/init' Making check in testing make[4]: Entering directory '/<>/testing' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/testing' Making check in scripts make[4]: Entering directory '/<>/scripts' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/scripts' make[4]: Entering directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh binary dh_testroot dh_prep dh_installdirs dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' make install-recursive make[2]: Entering directory '/<>' Making install in src make[3]: Entering directory '/<>/src' Making install in . make[4]: Entering directory '/<>/src' make[5]: Entering directory '/<>/src' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src' make[4]: Leaving directory '/<>/src' Making install in include make[4]: Entering directory '/<>/src/include' make[5]: Entering directory '/<>/src/include' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/include' make[4]: Leaving directory '/<>/src/include' Making install in libstrongswan make[4]: Entering directory '/<>/src/libstrongswan' make install-recursive make[5]: Entering directory '/<>/src/libstrongswan' Making install in . make[6]: Entering directory '/<>/src/libstrongswan' make[7]: Entering directory '/<>/src/libstrongswan' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /<>/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /<>/debian/tmp/usr/lib/ipsec/libstrongswan.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libstrongswan' make[6]: Leaving directory '/<>/src/libstrongswan' Making install in plugins/af_alg make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' make[7]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-af-alg.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making install in plugins/aes make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' make[7]: Entering directory '/<>/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/aes' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making install in plugins/rc2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' make[7]: Entering directory '/<>/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making install in plugins/md5 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' make[7]: Entering directory '/<>/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/md5' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making install in plugins/curve25519 make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' make[7]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curve25519.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' Making install in plugins/rdrand make[6]: Entering directory '/<>/src/libstrongswan/plugins/rdrand' make[7]: Entering directory '/<>/src/libstrongswan/plugins/rdrand' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rdrand.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rdrand.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rdrand.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rdrand.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rdrand.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/rdrand' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rdrand' Making install in plugins/aesni make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' make[7]: Entering directory '/<>/src/libstrongswan/plugins/aesni' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aesni.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aesni.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aesni.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aesni.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aesni.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' Making install in plugins/random make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' make[7]: Entering directory '/<>/src/libstrongswan/plugins/random' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/random' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making install in plugins/nonce make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' make[7]: Entering directory '/<>/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' make[7]: Entering directory '/<>/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' make[7]: Entering directory '/<>/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' make[7]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' make[7]: Entering directory '/<>/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/x509' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' make[7]: Entering directory '/<>/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' make[7]: Entering directory '/<>/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making install in plugins/pubkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pem' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making install in plugins/curl make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' make[7]: Entering directory '/<>/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curl' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making install in plugins/ldap make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ldap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making install in plugins/openssl make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' make[7]: Entering directory '/<>/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' make[7]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' make[7]: Entering directory '/<>/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-agent.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/agent' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making install in plugins/chapoly make[6]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' make[7]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-chapoly.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.so libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' Making install in plugins/ctr make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making install in plugins/mgf1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mgf1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' Making install in plugins/ntru make[6]: Entering directory '/<>/src/libstrongswan/plugins/ntru' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ntru' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ntru.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ntru' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ntru' Making install in plugins/drbg make[6]: Entering directory '/<>/src/libstrongswan/plugins/drbg' make[7]: Entering directory '/<>/src/libstrongswan/plugins/drbg' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-drbg.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-drbg.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-drbg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-drbg.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-drbg.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' Making install in plugins/test_vectors make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' make[7]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-test-vectors.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making install in tests make[6]: Entering directory '/<>/src/libstrongswan/tests' make[7]: Entering directory '/<>/src/libstrongswan/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/libstrongswan/tests' make[6]: Leaving directory '/<>/src/libstrongswan/tests' make[5]: Leaving directory '/<>/src/libstrongswan' make[4]: Leaving directory '/<>/src/libstrongswan' Making install in libipsec make[4]: Entering directory '/<>/src/libipsec' Making install in . make[5]: Entering directory '/<>/src/libipsec' make[6]: Entering directory '/<>/src/libipsec' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libipsec.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libipsec.la' libtool: install: (cd /<>/src/libipsec; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /<>/debian/tmp/usr/lib/ipsec/libipsec.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/<>/src/libipsec' make[5]: Leaving directory '/<>/src/libipsec' Making install in tests make[5]: Entering directory '/<>/src/libipsec/tests' make[6]: Entering directory '/<>/src/libipsec/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/libipsec/tests' make[5]: Leaving directory '/<>/src/libipsec/tests' make[4]: Leaving directory '/<>/src/libipsec' Making install in libsimaka make[4]: Entering directory '/<>/src/libsimaka' make[5]: Entering directory '/<>/src/libsimaka' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libsimaka.la' libtool: install: (cd /<>/src/libsimaka; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /<>/debian/tmp/usr/lib/ipsec/libsimaka.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libsimaka' make[4]: Leaving directory '/<>/src/libsimaka' Making install in libtls make[4]: Entering directory '/<>/src/libtls' Making install in . make[5]: Entering directory '/<>/src/libtls' make[6]: Entering directory '/<>/src/libtls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtls.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtls.la' libtool: install: (cd /<>/src/libtls; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /<>/debian/tmp/usr/lib/ipsec/libtls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/<>/src/libtls' make[5]: Leaving directory '/<>/src/libtls' make[4]: Leaving directory '/<>/src/libtls' Making install in libradius make[4]: Entering directory '/<>/src/libradius' make[5]: Entering directory '/<>/src/libradius' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libradius.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libradius.la' libtool: install: (cd /<>/src/libradius; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /<>/debian/tmp/usr/lib/ipsec/libradius.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libradius' make[4]: Leaving directory '/<>/src/libradius' Making install in libtncif make[4]: Entering directory '/<>/src/libtncif' make[5]: Entering directory '/<>/src/libtncif' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/libtncif' make[4]: Leaving directory '/<>/src/libtncif' Making install in libtnccs make[4]: Entering directory '/<>/src/libtnccs' make install-recursive make[5]: Entering directory '/<>/src/libtnccs' Making install in . make[6]: Entering directory '/<>/src/libtnccs' make[7]: Entering directory '/<>/src/libtnccs' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtnccs.la' libtool: install: (cd /<>/src/libtnccs; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /<>/debian/tmp/usr/lib/ipsec/libtnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libtnccs' make[6]: Leaving directory '/<>/src/libtnccs' Making install in plugins/tnc_tnccs make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[7]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-tnccs.la' libtool: install: (cd /<>/src/libtnccs/plugins/tnc_tnccs; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/<>/src/libtnccs' make[4]: Leaving directory '/<>/src/libtnccs' Making install in libpttls make[4]: Entering directory '/<>/src/libpttls' make[5]: Entering directory '/<>/src/libpttls' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpttls.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libpttls.la' libtool: install: (cd /<>/src/libpttls; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /<>/debian/tmp/usr/lib/ipsec/libpttls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libpttls' make[4]: Leaving directory '/<>/src/libpttls' Making install in libtpmtss make[4]: Entering directory '/<>/src/libtpmtss' make install-recursive make[5]: Entering directory '/<>/src/libtpmtss' Making install in . make[6]: Entering directory '/<>/src/libtpmtss' make[7]: Entering directory '/<>/src/libtpmtss' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtpmtss.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtpmtss.la' libtool: install: (cd /<>/src/libtpmtss; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2_v1.o .libs/tpm_tss_tss2_v2.o .libs/tpm_tss_tss2_names_v1.o .libs/tpm_tss_tss2_names_v2.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtpmtss.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtpmtss.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so.0 || { rm -f libtpmtss.so.0 && ln -s libtpmtss.so.0.0.0 libtpmtss.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so || { rm -f libtpmtss.so && ln -s libtpmtss.so.0.0.0 libtpmtss.so; }; }) libtool: install: /usr/bin/install -c .libs/libtpmtss.lai /<>/debian/tmp/usr/lib/ipsec/libtpmtss.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libtpmtss' make[6]: Leaving directory '/<>/src/libtpmtss' Making install in plugins/tpm make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' make[7]: Entering directory '/<>/src/libtpmtss/plugins/tpm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tpm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tpm.la' libtool: install: (cd /<>/src/libtpmtss/plugins/tpm; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltpmtss -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[5]: Leaving directory '/<>/src/libtpmtss' make[4]: Leaving directory '/<>/src/libtpmtss' Making install in libcharon make[4]: Entering directory '/<>/src/libcharon' make install-recursive make[5]: Entering directory '/<>/src/libcharon' Making install in . make[6]: Entering directory '/<>/src/libcharon' make[7]: Entering directory '/<>/src/libcharon' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libcharon.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libcharon.la' libtool: install: (cd /<>/src/libcharon; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -lpthread -ldl -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /<>/debian/tmp/usr/lib/ipsec/libcharon.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libcharon' make[6]: Leaving directory '/<>/src/libcharon' Making install in plugins/socket_default make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' make[7]: Entering directory '/<>/src/libcharon/plugins/socket_default' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/socket_default' make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making install in plugins/connmark make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' make[7]: Entering directory '/<>/src/libcharon/plugins/connmark' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-connmark.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.so libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/connmark' make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making install in plugins/bypass_lan make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' make[7]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-bypass-lan.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' Making install in plugins/farp make[6]: Entering directory '/<>/src/libcharon/plugins/farp' make[7]: Entering directory '/<>/src/libcharon/plugins/farp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/farp' make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' Making install in plugins/counters make[6]: Entering directory '/<>/src/libcharon/plugins/counters' make[7]: Entering directory '/<>/src/libcharon/plugins/counters' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-counters.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.so libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/counters' make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' Making install in plugins/stroke make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' make[7]: Entering directory '/<>/src/libcharon/plugins/stroke' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making install in plugins/vici make[6]: Entering directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' make[8]: Entering directory '/<>/src/libcharon/plugins/vici' make[8]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libvici.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libvici.la' libtool: install: (cd /<>/src/libcharon/plugins/vici; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libvici.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libvici.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; }) libtool: install: /usr/bin/install -c .libs/libvici.lai /<>/debian/tmp/usr/lib/ipsec/libvici.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-vici.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.so libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[8]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[6]: Leaving directory '/<>/src/libcharon/plugins/vici' Making install in plugins/updown make[6]: Entering directory '/<>/src/libcharon/plugins/updown' make[7]: Entering directory '/<>/src/libcharon/plugins/updown' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/updown' make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_identity' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making install in plugins/eap_aka make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_aka' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-aka.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_aka; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making install in plugins/eap_md5 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_md5' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_radius make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_radius' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-radius.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_radius; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_tls' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tls.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_tls; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-ttls.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_ttls; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_tnc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tnc.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_tnc; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making install in plugins/dhcp make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' make[7]: Entering directory '/<>/src/libcharon/plugins/dhcp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/dhcp' make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making install in plugins/ha make[6]: Entering directory '/<>/src/libcharon/plugins/ha' make[7]: Entering directory '/<>/src/libcharon/plugins/ha' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ha.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' Making install in plugins/kernel_netlink make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' make[7]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making install in plugins/kernel_libipsec make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' make[7]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-kernel-libipsec.la' libtool: install: (cd /<>/src/libcharon/plugins/kernel_libipsec; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' Making install in plugins/lookip make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' make[7]: Entering directory '/<>/src/libcharon/plugins/lookip' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c lookip '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c lookip /<>/debian/tmp/usr/lib/ipsec/lookip /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-lookip.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/lookip' make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making install in plugins/error_notify make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' make[7]: Entering directory '/<>/src/libcharon/plugins/error_notify' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c error-notify '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c error-notify /<>/debian/tmp/usr/lib/ipsec/error-notify /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-error-notify.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/error_notify' make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making install in plugins/certexpire make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' make[7]: Entering directory '/<>/src/libcharon/plugins/certexpire' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-certexpire.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/certexpire' make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making install in plugins/led make[6]: Entering directory '/<>/src/libcharon/plugins/led' make[7]: Entering directory '/<>/src/libcharon/plugins/led' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/led' make[6]: Leaving directory '/<>/src/libcharon/plugins/led' Making install in plugins/addrblock make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' make[7]: Entering directory '/<>/src/libcharon/plugins/addrblock' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-addrblock.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/addrblock' make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making install in plugins/unity make[6]: Entering directory '/<>/src/libcharon/plugins/unity' make[7]: Entering directory '/<>/src/libcharon/plugins/unity' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/unity' make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making install in plugins/resolve make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' make[7]: Entering directory '/<>/src/libcharon/plugins/resolve' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/resolve' make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making install in plugins/attr make[6]: Entering directory '/<>/src/libcharon/plugins/attr' make[7]: Entering directory '/<>/src/libcharon/plugins/attr' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/attr' make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' Making install in tests make[6]: Entering directory '/<>/src/libcharon/tests' make[7]: Entering directory '/<>/src/libcharon/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/libcharon/tests' make[6]: Leaving directory '/<>/src/libcharon/tests' make[5]: Leaving directory '/<>/src/libcharon' make[4]: Leaving directory '/<>/src/libcharon' Making install in starter make[4]: Entering directory '/<>/src/starter' make install-recursive make[5]: Entering directory '/<>/src/starter' Making install in . make[6]: Entering directory '/<>/src/starter' make[7]: Entering directory '/<>/src/starter' test -e "/<>/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d" || true test -e "/<>/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/certs" || true test -e "/<>/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/acerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/crls" || true test -e "/<>/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/reqs" || true test -e "/<>/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/ipsec.d/private" || true test -e "/<>/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /<>/debian/tmp/etc/ipsec.conf || true test -e "/<>/debian/tmp/etc/ipsec.secrets" || /usr/bin/install -c -m 600 ./ipsec.secrets /<>/debian/tmp/etc/ipsec.secrets || true /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c starter '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/starter /<>/debian/tmp/usr/lib/ipsec/starter make[7]: Leaving directory '/<>/src/starter' make[6]: Leaving directory '/<>/src/starter' Making install in tests make[6]: Entering directory '/<>/src/starter/tests' make[7]: Entering directory '/<>/src/starter/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/starter/tests' make[6]: Leaving directory '/<>/src/starter/tests' make[5]: Leaving directory '/<>/src/starter' make[4]: Leaving directory '/<>/src/starter' Making install in ipsec make[4]: Entering directory '/<>/src/ipsec' make[5]: Entering directory '/<>/src/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /usr/bin/install -c _ipsec '/<>/debian/tmp/usr/sbin' make install-exec-hook make[6]: Entering directory '/<>/src/ipsec' mv /<>/debian/tmp/usr/sbin/_ipsec /<>/debian/tmp/usr/sbin/ipsec make[6]: Leaving directory '/<>/src/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/<>/debian/tmp/usr/share/man/man8' make install-data-hook make[6]: Entering directory '/<>/src/ipsec' mv /<>/debian/tmp/usr/share/man/man8/_ipsec.8 /<>/debian/tmp/usr/share/man/man8/ipsec.8 make[6]: Leaving directory '/<>/src/ipsec' make[5]: Leaving directory '/<>/src/ipsec' make[4]: Leaving directory '/<>/src/ipsec' Making install in _copyright make[4]: Entering directory '/<>/src/_copyright' make[5]: Entering directory '/<>/src/_copyright' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c _copyright '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/_copyright /<>/debian/tmp/usr/lib/ipsec/_copyright make[5]: Leaving directory '/<>/src/_copyright' make[4]: Leaving directory '/<>/src/_copyright' Making install in charon make[4]: Entering directory '/<>/src/charon' make[5]: Entering directory '/<>/src/charon' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon /<>/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory '/<>/src/charon' make[4]: Leaving directory '/<>/src/charon' Making install in charon-systemd make[4]: Entering directory '/<>/src/charon-systemd' make[5]: Entering directory '/<>/src/charon-systemd' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-systemd '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-systemd /<>/debian/tmp/usr/sbin/charon-systemd make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/charon-systemd' make[4]: Leaving directory '/<>/src/charon-systemd' Making install in charon-nm make[4]: Entering directory '/<>/src/charon-nm' make[5]: Entering directory '/<>/src/charon-nm' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/dbus-1/system.d' /usr/bin/install -c -m 644 nm-strongswan-service.conf '/<>/debian/tmp/usr/share/dbus-1/system.d' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-nm '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-nm /<>/debian/tmp/usr/lib/ipsec/charon-nm make[5]: Leaving directory '/<>/src/charon-nm' make[4]: Leaving directory '/<>/src/charon-nm' Making install in stroke make[4]: Entering directory '/<>/src/stroke' make install-am make[5]: Entering directory '/<>/src/stroke' make[6]: Entering directory '/<>/src/stroke' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c stroke '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/stroke /<>/debian/tmp/usr/lib/ipsec/stroke make[6]: Leaving directory '/<>/src/stroke' make[5]: Leaving directory '/<>/src/stroke' make[4]: Leaving directory '/<>/src/stroke' Making install in _updown make[4]: Entering directory '/<>/src/_updown' make[5]: Entering directory '/<>/src/_updown' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown '/<>/debian/tmp/usr/lib/ipsec' make[5]: Leaving directory '/<>/src/_updown' make[4]: Leaving directory '/<>/src/_updown' Making install in scepclient make[4]: Entering directory '/<>/src/scepclient' make[5]: Entering directory '/<>/src/scepclient' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c scepclient '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/scepclient /<>/debian/tmp/usr/lib/ipsec/scepclient /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/src/scepclient' make[4]: Leaving directory '/<>/src/scepclient' Making install in pki make[4]: Entering directory '/<>/src/pki' Making install in man make[5]: Entering directory '/<>/src/pki/man' make[6]: Entering directory '/<>/src/pki/man' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---acert.1 pki---dn.1 pki---gen.1 pki---issue.1 pki---keyid.1 pki---pkcs7.1 pki---print.1 pki---pub.1 pki---req.1 pki---self.1 pki---signcrl.1 pki---verify.1 '/<>/debian/tmp/usr/share/man/man1' make[6]: Leaving directory '/<>/src/pki/man' make[5]: Leaving directory '/<>/src/pki/man' make[5]: Entering directory '/<>/src/pki' make[6]: Entering directory '/<>/src/pki' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pki '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pki /<>/debian/tmp/usr/bin/pki make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/pki' make[5]: Leaving directory '/<>/src/pki' make[4]: Leaving directory '/<>/src/pki' Making install in swanctl make[4]: Entering directory '/<>/src/swanctl' make install-am make[5]: Entering directory '/<>/src/swanctl' make[6]: Entering directory '/<>/src/swanctl' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c swanctl '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libcharon/plugins/vici/libvici.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/swanctl /<>/debian/tmp/usr/sbin/swanctl test -e "/<>/debian/tmp/etc/swanctl" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl" || true test -e "/<>/debian/tmp/etc/swanctl/conf.d" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/conf.d" || true test -e "/<>/debian/tmp/etc/swanctl/x509" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509" || true test -e "/<>/debian/tmp/etc/swanctl/x509ca" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ca" || true test -e "/<>/debian/tmp/etc/swanctl/x509aa" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509aa" || true test -e "/<>/debian/tmp/etc/swanctl/x509ocsp" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ocsp" || true test -e "/<>/debian/tmp/etc/swanctl/x509crl" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509crl" || true test -e "/<>/debian/tmp/etc/swanctl/x509ac" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ac" || true test -e "/<>/debian/tmp/etc/swanctl/pubkey" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/pubkey" || true test -e "/<>/debian/tmp/etc/swanctl/private" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/private" || true test -e "/<>/debian/tmp/etc/swanctl/rsa" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/rsa" || true test -e "/<>/debian/tmp/etc/swanctl/ecdsa" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/ecdsa" || true test -e "/<>/debian/tmp/etc/swanctl/bliss" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/bliss" || true test -e "/<>/debian/tmp/etc/swanctl/pkcs8" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/pkcs8" || true test -e "/<>/debian/tmp/etc/swanctl/pkcs12" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/pkcs12" || true test -e "/<>/debian/tmp/etc/swanctl/swanctl.conf" || /usr/bin/install -c -m 640 ./swanctl.conf /<>/debian/tmp/etc/swanctl/swanctl.conf || true /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 swanctl.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 swanctl.8 '/<>/debian/tmp/usr/share/man/man8' make[6]: Leaving directory '/<>/src/swanctl' make[5]: Leaving directory '/<>/src/swanctl' make[4]: Leaving directory '/<>/src/swanctl' Making install in charon-cmd make[4]: Entering directory '/<>/src/charon-cmd' make[5]: Entering directory '/<>/src/charon-cmd' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-cmd '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-cmd /<>/debian/tmp/usr/sbin/charon-cmd /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 charon-cmd.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/src/charon-cmd' make[4]: Leaving directory '/<>/src/charon-cmd' Making install in pt-tls-client make[4]: Entering directory '/<>/src/pt-tls-client' make[5]: Entering directory '/<>/src/pt-tls-client' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libpttls/libpttls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtnccs/libtnccs.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pt-tls-client /<>/debian/tmp/usr/bin/pt-tls-client /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pt-tls-client.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/pt-tls-client' make[4]: Leaving directory '/<>/src/pt-tls-client' Making install in tpm_extendpcr make[4]: Entering directory '/<>/src/tpm_extendpcr' make[5]: Entering directory '/<>/src/tpm_extendpcr' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c tpm_extendpcr '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtpmtss/libtpmtss.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/tpm_extendpcr /<>/debian/tmp/usr/bin/tpm_extendpcr make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/tpm_extendpcr' make[4]: Leaving directory '/<>/src/tpm_extendpcr' Making install in xfrmi make[4]: Entering directory '/<>/src/xfrmi' make[5]: Entering directory '/<>/src/xfrmi' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c xfrmi '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la' has not been installed in '/usr/lib/ipsec/plugins' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/xfrmi /<>/debian/tmp/usr/lib/ipsec/xfrmi make[5]: Leaving directory '/<>/src/xfrmi' make[4]: Leaving directory '/<>/src/xfrmi' make[3]: Leaving directory '/<>/src' Making install in man make[3]: Entering directory '/<>/man' make[4]: Entering directory '/<>/man' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/<>/debian/tmp/usr/share/man/man5' make[4]: Leaving directory '/<>/man' make[3]: Leaving directory '/<>/man' Making install in conf make[3]: Entering directory '/<>/conf' make install-am make[4]: Entering directory '/<>/conf' make[5]: Entering directory '/<>/conf' make[5]: Nothing to be done for 'install-exec-am'. test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`" || true test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || true test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || true test -e "/<>/debian/tmp/etc/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /<>/debian/tmp/etc/strongswan.conf || true for f in options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf; do \ name=`basename $f`; \ test -f "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aesni.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/rdrand.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/drbg.conf plugins/curl.conf plugins/attr.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aesni.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/rdrand.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/ntru.conf plugins/drbg.conf plugins/curl.conf plugins/attr.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/<>/debian/tmp/usr/share/strongswan/templates/config' make[5]: Leaving directory '/<>/conf' make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making install in init make[3]: Entering directory '/<>/init' Making install in systemd-starter make[4]: Entering directory '/<>/init/systemd-starter' make[5]: Entering directory '/<>/init/systemd-starter' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan-starter.service '/<>/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/<>/init/systemd-starter' make[4]: Leaving directory '/<>/init/systemd-starter' Making install in systemd make[4]: Entering directory '/<>/init/systemd' make[5]: Entering directory '/<>/init/systemd' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan.service '/<>/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/<>/init/systemd' make[4]: Leaving directory '/<>/init/systemd' make[4]: Entering directory '/<>/init' make[5]: Entering directory '/<>/init' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/init' make[4]: Leaving directory '/<>/init' make[3]: Leaving directory '/<>/init' Making install in testing make[3]: Entering directory '/<>/testing' make[4]: Entering directory '/<>/testing' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/testing' make[3]: Leaving directory '/<>/testing' Making install in scripts make[3]: Entering directory '/<>/scripts' make[4]: Entering directory '/<>/scripts' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/scripts' make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' # remove all .la files find debian/tmp/usr/lib -name '*.la' -delete # first special cases # handle Linux-only plugins dh_install -p libstrongswan-standard-plugins usr/lib/ipsec/plugins/libstrongswan-connmark.so dh_install -p libstrongswan-standard-plugins usr/share/strongswan/templates/config/plugins/connmark.conf dh_install -p libstrongswan-standard-plugins etc/strongswan.d/charon/connmark.conf dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-dhcp.so dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/dhcp.conf dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/dhcp.conf dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-farp.so dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/farp.conf dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/farp.conf dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so dh_install -p libstrongswan usr/share/strongswan/templates/config/plugins/kernel-netlink.conf dh_install -p libstrongswan etc/strongswan.d/charon/kernel-netlink.conf dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-af-alg.so dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/af-alg.conf dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/af-alg.conf # the systemd service file only gets generated on Linux dh_install -p strongswan-starter lib/systemd/system/strongswan-starter.service # XFRM is Linux only dh_install -p strongswan-libcharon usr/lib/ipsec/xfrmi dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-rdrand.so dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/rdrand.conf dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/rdrand.conf dh_install -p libstrongswan-standard-plugins usr/lib/ipsec/plugins/libstrongswan-aesni.so dh_install -p libstrongswan-standard-plugins usr/share/strongswan/templates/config/plugins/aesni.conf dh_install -p libstrongswan-standard-plugins etc/strongswan.d/charon/aesni.conf # then install the rest, ignoring the above dh_install \ -X\.la -X\.a \ -Xmedsrv -Xman3 \ -Xlibstrongswan-connmark.so -X connmark.conf \ -Xlibstrongswan-kernel- -X kernel- \ -Xlibstrongswan-dhcp.so -X dhcp.conf \ -Xlibstrongswan-farp.so -X farp.conf \ -Xlibstrongswan-padlock.so -X padlock.conf \ -Xlibstrongswan-rdrand.so -X rdrand.conf \ -Xlibstrongswan-aesni.so -X aesni.conf \ -Xlibstrongswan-af-alg.so -X af-alg.conf \ -Xstrongswan-starter.service # AppArmor. dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-charon dh_apparmor --profile-name=usr.lib.ipsec.lookip -p libcharon-extra-plugins dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter dh_apparmor --profile-name=usr.sbin.swanctl -p strongswan-swanctl dh_apparmor --profile-name=usr.sbin.charon-systemd -p charon-systemd # add additional files not covered by upstream makefile... install --mode=0600 /<>/debian/ipsec.secrets.proto /<>/debian/strongswan-starter/etc/ipsec.secrets # set permissions on ipsec.secrets and private key directories chmod 600 /<>/debian/strongswan-starter/etc/ipsec.secrets chmod 700 -R /<>/debian/strongswan-starter/etc/ipsec.d/private/ chmod 700 -R /<>/debian/strongswan-starter/var/lib/strongswan/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/bliss/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/ecdsa/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/pkcs8/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/private/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/rsa/ # this is handled by update-rc.d rm -rf /<>/debian/strongswan-starter/etc/rc?.d # delete var/lock/subsys and var/run to satisfy lintian rm -rf /<>/debian/openswan/var/lock rm -rf /<>/debian/openswan/var/run # more lintian cleanups find /<>/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /<>/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf make[1]: Leaving directory '/<>' dh_install -Nlibstrongswan -Nlibstrongswan-standard-plugins -Nlibstrongswan-extra-plugins -Nlibcharon-extauth-plugins -Nlibcharon-extra-plugins -Nstrongswan-starter -Nstrongswan-libcharon -Nstrongswan-charon -Nstrongswan-nm -Ncharon-cmd -Nstrongswan-pki -Nstrongswan-scepclient -Nstrongswan-swanctl -Ncharon-systemd dh_installdocs debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs NEWS make[1]: Leaving directory '/<>' dh_installman dh_installdebconf debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --name=ipsec make[1]: Leaving directory '/<>' dh_installsystemd debian/rules override_dh_installlogcheck make[1]: Entering directory '/<>' dh_installlogcheck --name strongswan make[1]: Leaving directory '/<>' dh_lintian dh_perl dh_link dh_strip_nondeterminism dh_compress debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms \ -X etc/ipsec.d \ -X etc/ipsec.secrets \ -X etc/swanctl/bliss \ -X etc/swanctl/ecdsa \ -X etc/swanctl/pkcs8 \ -X etc/swanctl/private \ -X etc/swanctl/rsa \ -X var/lib/strongswan make[1]: Leaving directory '/<>' debian/rules override_dh_missing-arch make[1]: Entering directory '/<>' dh_missing --fail-missing make[1]: Leaving directory '/<>' debian/rules override_dh_missing-indep make[1]: Entering directory '/<>' dh_missing --list-missing make[1]: Leaving directory '/<>' dh_dwz dwz: debian/libstrongswan/usr/lib/ipsec/libstrongswan.so.0.0.0: DWARF compression not beneficial - old size 609852 new size 620986 dwz: debian/strongswan-libcharon/usr/lib/ipsec/libcharon.so.0.0.0: DWARF compression not beneficial - old size 946346 new size 978803 dh_strip debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -n -X usr/lib/ipsec/plugins make[1]: Leaving directory '/<>' dh_shlibdeps dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol asn1_build_known_oid: it's probably a plugin dpkg-shlibdeps: warning: 45 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol chunk_to_base64: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol id_type_names: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: 80 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol asn1_parser_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-drbg.so contains an unresolvable reference to symbol chunk_increment: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-mgf1.so contains an unresolvable reference to symbol hash_algorithm_names: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol asn1_parser_create: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol signature_scheme_from_oid: it's probably a plugin dpkg-shlibdeps: warning: 31 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol array_remove: it's probably a plugin dpkg-shlibdeps: warning: 42 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol enumerator_create_token: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol ASN1_INTEGER_1: it's probably a plugin dpkg-shlibdeps: warning: 46 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol chunk_create_cat: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol asn1_wrap: it's probably a plugin dpkg-shlibdeps: warning: 25 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ha.so contains an unresolvable reference to symbol ike_sa_create: it's probably a plugin dpkg-shlibdeps: warning: 43 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-swanctl/usr/lib/ipsec/plugins/libstrongswan-vici.so contains an unresolvable reference to symbol enumerator_enumerate_default: it's probably a plugin dpkg-shlibdeps: warning: 104 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol cp_payload_create_type: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol callback_job_create: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sha2.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol memeq_const: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol callback_job_create_with_prio: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol enumerator_create_empty: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-counters.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so contains an unresolvable reference to symbol enumerator_create_token: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-libcharon/usr/lib/ipsec/xfrmi was not linked against libcharon.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-aesni.so contains an unresolvable reference to symbol free_align: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol asn1_to_time: it's probably a plugin dpkg-shlibdeps: warning: 46 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol iv_gen_seq_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol private_key_equals: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-connmark.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-chapoly.so contains an unresolvable reference to symbol iv_gen_seq_create: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-rdrand.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol diffie_hellman_get_params: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: 36 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curve25519.so contains an unresolvable reference to symbol private_key_has_fingerprint: it's probably a plugin dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ntru.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol iv_gen_seq_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tpm.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extauth-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol enumerator_create_token: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extauth-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dh_installdeb dh_gencontrol dh_md5sums dh_builddeb INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libcharon-standard-plugins (in debian/libcharon-standard-plugins); do_strip: 1, oemstrip: pkgstriptranslations: processing strongswan (in debian/strongswan); do_strip: 1, oemstrip: pkgstriptranslations: processing strongswan-pki (in debian/strongswan-pki); do_strip: 1, oemstrip: pkgstriptranslations: processing strongswan-starter-dbgsym (in debian/.debhelper/strongswan-starter/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: strongswan does not contain translations, skipping pkgstriptranslations: preparing translation tarball strongswan_5.8.2-1ubuntu3_amd64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan/DEBIAN/control, package strongswan, directory debian/strongswan .. removing usr/share/doc/strongswan/changelog.gz Searching for duplicated docs in dependency strongswan-charon... symlinking changelog.Debian.gz in strongswan to file in strongswan-charon symlinking NEWS.Debian.gz in strongswan to file in strongswan-charon Searching for duplicated docs in dependency strongswan-starter... pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan' in '../strongswan_5.8.2-1ubuntu3_all.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libstrongswan (in debian/libstrongswan); do_strip: 1, oemstrip: pkgstriptranslations: libstrongswan does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libstrongswan/DEBIAN/control, package libstrongswan, directory debian/libstrongswan .. removing usr/share/doc/libstrongswan/changelog.gz pkgstripfiles: Truncating usr/share/doc/libstrongswan/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libstrongswan ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan' in '../libstrongswan_5.8.2-1ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libstrongswan-dbgsym (in debian/.debhelper/libstrongswan/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libstrongswan-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libstrongswan/dbgsym-root/DEBIAN/control, package libstrongswan-dbgsym, directory debian/.debhelper/libstrongswan/dbgsym-root dpkg-deb: building package 'libstrongswan-dbgsym' in 'debian/.debhelper/scratch-space/build-libstrongswan/libstrongswan-dbgsym_5.8.2-1ubuntu3_amd64.deb'. Renaming libstrongswan-dbgsym_5.8.2-1ubuntu3_amd64.deb to libstrongswan-dbgsym_5.8.2-1ubuntu3_amd64.ddeb pkgstriptranslations: strongswan-pki does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: strongswan-starter-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libstrongswan-standard-plugins (in debian/libstrongswan-standard-plugins); do_strip: 1, oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-starter/dbgsym-root/DEBIAN/control, package strongswan-starter-dbgsym, directory debian/.debhelper/strongswan-starter/dbgsym-root dpkg-deb: building package 'strongswan-starter-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-starter/strongswan-starter-dbgsym_5.8.2-1ubuntu3_amd64.deb'. pkgstripfiles: processing control file: debian/strongswan-pki/DEBIAN/control, package strongswan-pki, directory debian/strongswan-pki .. removing usr/share/doc/strongswan-pki/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: libstrongswan-standard-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball Renaming strongswan-starter-dbgsym_5.8.2-1ubuntu3_amd64.deb to strongswan-starter-dbgsym_5.8.2-1ubuntu3_amd64.ddeb pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libstrongswan-standard-plugins/DEBIAN/control, package libstrongswan-standard-plugins, directory debian/libstrongswan-standard-plugins INFO: pkgstriptranslations version 144 .. removing usr/share/doc/libstrongswan-standard-plugins/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in libstrongswan-standard-plugins to file in libstrongswan symlinking NEWS.Debian.gz in libstrongswan-standard-plugins to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package libstrongswan-standard-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan-standard-plugins' in '../libstrongswan-standard-plugins_5.8.2-1ubuntu3_amd64.deb'. pkgstriptranslations: processing strongswan-libcharon (in debian/strongswan-libcharon); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-libcharon does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstriptranslations version 144 pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: processing libstrongswan-standard-plugins-dbgsym (in debian/.debhelper/libstrongswan-standard-plugins/dbgsym-root); do_strip: 1, oemstrip: pkgstripfiles: processing control file: debian/strongswan-libcharon/DEBIAN/control, package strongswan-libcharon, directory debian/strongswan-libcharon .. removing usr/share/doc/strongswan-libcharon/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstriptranslations: libstrongswan-standard-plugins-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/.debhelper/libstrongswan-standard-plugins/dbgsym-root/DEBIAN/control, package libstrongswan-standard-plugins-dbgsym, directory debian/.debhelper/libstrongswan-standard-plugins/dbgsym-root dpkg-deb: building package 'libstrongswan-standard-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-libstrongswan-standard-plugins/libstrongswan-standard-plugins-dbgsym_5.8.2-1ubuntu3_amd64.deb'. Renaming libstrongswan-standard-plugins-dbgsym_5.8.2-1ubuntu3_amd64.deb to libstrongswan-standard-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libstrongswan-extra-plugins (in debian/libstrongswan-extra-plugins); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: libstrongswan-extra-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstripfiles: processing control file: debian/libstrongswan-extra-plugins/DEBIAN/control, package libstrongswan-extra-plugins, directory debian/libstrongswan-extra-plugins .. removing usr/share/doc/libstrongswan-extra-plugins/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in libstrongswan-extra-plugins to file in libstrongswan symlinking NEWS.Debian.gz in libstrongswan-extra-plugins to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package libstrongswan-extra-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan-extra-plugins' in '../libstrongswan-extra-plugins_5.8.2-1ubuntu3_amd64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libstrongswan-extra-plugins-dbgsym (in debian/.debhelper/libstrongswan-extra-plugins/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstriptranslations: libstrongswan-extra-plugins-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/.debhelper/libstrongswan-extra-plugins/dbgsym-root/DEBIAN/control, package libstrongswan-extra-plugins-dbgsym, directory debian/.debhelper/libstrongswan-extra-plugins/dbgsym-root dpkg-deb: building package 'libstrongswan-extra-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-libstrongswan-extra-plugins/libstrongswan-extra-plugins-dbgsym_5.8.2-1ubuntu3_amd64.deb'. Renaming libstrongswan-extra-plugins-dbgsym_5.8.2-1ubuntu3_amd64.deb to libstrongswan-extra-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libcharon-extauth-plugins (in debian/libcharon-extauth-plugins); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: libcharon-extauth-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libcharon-extauth-plugins/DEBIAN/control, package libcharon-extauth-plugins, directory debian/libcharon-extauth-plugins .. removing usr/share/doc/libcharon-extauth-plugins/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in libcharon-extauth-plugins to file in libstrongswan symlinking NEWS.Debian.gz in libcharon-extauth-plugins to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package libcharon-extauth-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcharon-extauth-plugins' in '../libcharon-extauth-plugins_5.8.2-1ubuntu3_amd64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libcharon-extauth-plugins-dbgsym (in debian/.debhelper/libcharon-extauth-plugins/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstriptranslations: libcharon-extauth-plugins-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libcharon-extauth-plugins/dbgsym-root/DEBIAN/control, package libcharon-extauth-plugins-dbgsym, directory debian/.debhelper/libcharon-extauth-plugins/dbgsym-root dpkg-deb: building package 'libcharon-extauth-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-libcharon-extauth-plugins/libcharon-extauth-plugins-dbgsym_5.8.2-1ubuntu3_amd64.deb'. Renaming libcharon-extauth-plugins-dbgsym_5.8.2-1ubuntu3_amd64.deb to libcharon-extauth-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstriptranslations: libcharon-standard-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libcharon-standard-plugins/DEBIAN/control, package libcharon-standard-plugins, directory debian/libcharon-standard-plugins .. removing usr/share/doc/libcharon-standard-plugins/changelog.gz Searching for duplicated docs in dependency libcharon-extauth-plugins... symlinking changelog.Debian.gz in libcharon-standard-plugins to file in libstrongswan symlinking NEWS.Debian.gz in libcharon-standard-plugins to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package libcharon-standard-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcharon-standard-plugins' in '../libcharon-standard-plugins_5.8.2-1ubuntu3_all.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-tnc-ifmap (in debian/strongswan-tnc-ifmap); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstriptranslations: strongswan-tnc-ifmap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/strongswan-tnc-ifmap/DEBIAN/control, package strongswan-tnc-ifmap, directory debian/strongswan-tnc-ifmap .. removing usr/share/doc/strongswan-tnc-ifmap/changelog.gz Searching for duplicated docs in dependency libcharon-extra-plugins... symlinking changelog.Debian.gz in strongswan-tnc-ifmap to file in libcharon-extra-plugins symlinking NEWS.Debian.gz in strongswan-tnc-ifmap to file in libcharon-extra-plugins pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-ifmap ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-ifmap' in '../strongswan-tnc-ifmap_5.8.2-1ubuntu3_all.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-tnc-base (in debian/strongswan-tnc-base); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-tnc-base does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-base/DEBIAN/control, package strongswan-tnc-base, directory debian/strongswan-tnc-base INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... .. removing usr/share/doc/strongswan-tnc-base/changelog.gz Searching for duplicated docs in dependency libcharon-extra-plugins... symlinking changelog.Debian.gz in strongswan-tnc-base to file in libcharon-extra-plugins symlinking NEWS.Debian.gz in strongswan-tnc-base to file in libcharon-extra-plugins pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-base ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-base' in '../strongswan-tnc-base_5.8.2-1ubuntu3_all.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-tnc-client (in debian/strongswan-tnc-client); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-tnc-client does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-client/DEBIAN/control, package strongswan-tnc-client, directory debian/strongswan-tnc-client .. removing usr/share/doc/strongswan-tnc-client/changelog.gz Searching for duplicated docs in dependency libcharon-extra-plugins... symlinking changelog.Debian.gz in strongswan-tnc-client to file in libcharon-extra-plugins symlinking NEWS.Debian.gz in strongswan-tnc-client to file in libcharon-extra-plugins pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-client ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-client' in '../strongswan-tnc-client_5.8.2-1ubuntu3_all.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-tnc-server (in debian/strongswan-tnc-server); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstriptranslations: strongswan-tnc-server does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/strongswan-tnc-server/DEBIAN/control, package strongswan-tnc-server, directory debian/strongswan-tnc-server .. removing usr/share/doc/strongswan-tnc-server/changelog.gz Searching for duplicated docs in dependency libcharon-extra-plugins... symlinking changelog.Debian.gz in strongswan-tnc-server to file in libcharon-extra-plugins symlinking NEWS.Debian.gz in strongswan-tnc-server to file in libcharon-extra-plugins pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-server ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-server' in '../strongswan-tnc-server_5.8.2-1ubuntu3_all.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-tnc-pdp (in debian/strongswan-tnc-pdp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-pdp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-pdp/DEBIAN/control, package strongswan-tnc-pdp, directory debian/strongswan-tnc-pdp .. removing usr/share/doc/strongswan-tnc-pdp/changelog.gz Searching for duplicated docs in dependency libcharon-extra-plugins... symlinking changelog.Debian.gz in strongswan-tnc-pdp to file in libcharon-extra-plugins symlinking NEWS.Debian.gz in strongswan-tnc-pdp to file in libcharon-extra-plugins pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-pdp ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... dpkg-deb: building package 'strongswan-tnc-pdp' in '../strongswan-tnc-pdp_5.8.2-1ubuntu3_all.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libcharon-extra-plugins (in debian/libcharon-extra-plugins); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: libcharon-extra-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libcharon-extra-plugins/DEBIAN/control, package libcharon-extra-plugins, directory debian/libcharon-extra-plugins .. removing usr/share/doc/libcharon-extra-plugins/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in libcharon-extra-plugins to file in libstrongswan symlinking NEWS.Debian.gz in libcharon-extra-plugins to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package libcharon-extra-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcharon-extra-plugins' in '../libcharon-extra-plugins_5.8.2-1ubuntu3_amd64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libcharon-extra-plugins-dbgsym (in debian/.debhelper/libcharon-extra-plugins/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libcharon-extra-plugins-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libcharon-extra-plugins/dbgsym-root/DEBIAN/control, package libcharon-extra-plugins-dbgsym, directory debian/.debhelper/libcharon-extra-plugins/dbgsym-root dpkg-deb: building package 'libcharon-extra-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-libcharon-extra-plugins/libcharon-extra-plugins-dbgsym_5.8.2-1ubuntu3_amd64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... Renaming libcharon-extra-plugins-dbgsym_5.8.2-1ubuntu3_amd64.deb to libcharon-extra-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 144 INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstriptranslations: processing strongswan-starter (in debian/strongswan-starter); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-starter does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory debian/strongswan-starter .. removing usr/share/doc/strongswan-starter/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-starter to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-starter to file in libstrongswan Searching for duplicated docs in dependency strongswan-charon... pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-starter ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-starter' in '../strongswan-starter_5.8.2-1ubuntu3_amd64.deb'. Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-libcharon to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-libcharon to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-libcharon ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-libcharon' in '../strongswan-libcharon_5.8.2-1ubuntu3_amd64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-libcharon-dbgsym (in debian/.debhelper/strongswan-libcharon/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-libcharon-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/.debhelper/strongswan-libcharon/dbgsym-root/DEBIAN/control, package strongswan-libcharon-dbgsym, directory debian/.debhelper/strongswan-libcharon/dbgsym-root dpkg-deb: building package 'strongswan-libcharon-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-libcharon/strongswan-libcharon-dbgsym_5.8.2-1ubuntu3_amd64.deb'. Renaming strongswan-libcharon-dbgsym_5.8.2-1ubuntu3_amd64.deb to strongswan-libcharon-dbgsym_5.8.2-1ubuntu3_amd64.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-charon (in debian/strongswan-charon); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-charon does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-charon/DEBIAN/control, package strongswan-charon, directory debian/strongswan-charon .. removing usr/share/doc/strongswan-charon/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-charon to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-charon to file in libstrongswan Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-charon ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-charon' in '../strongswan-charon_5.8.2-1ubuntu3_amd64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-charon-dbgsym (in debian/.debhelper/strongswan-charon/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-charon-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/.debhelper/strongswan-charon/dbgsym-root/DEBIAN/control, package strongswan-charon-dbgsym, directory debian/.debhelper/strongswan-charon/dbgsym-root dpkg-deb: building package 'strongswan-charon-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-charon/strongswan-charon-dbgsym_5.8.2-1ubuntu3_amd64.deb'. Renaming strongswan-charon-dbgsym_5.8.2-1ubuntu3_amd64.deb to strongswan-charon-dbgsym_5.8.2-1ubuntu3_amd64.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-nm (in debian/strongswan-nm); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory debian/strongswan-nm .. removing usr/share/doc/strongswan-nm/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-nm to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-nm to file in libstrongswan Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-nm ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-nm' in '../strongswan-nm_5.8.2-1ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-nm-dbgsym (in debian/.debhelper/strongswan-nm/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-nm-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-nm/dbgsym-root/DEBIAN/control, package strongswan-nm-dbgsym, directory debian/.debhelper/strongswan-nm/dbgsym-root dpkg-deb: building package 'strongswan-nm-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-nm/strongswan-nm-dbgsym_5.8.2-1ubuntu3_amd64.deb'. Renaming strongswan-nm-dbgsym_5.8.2-1ubuntu3_amd64.deb to strongswan-nm-dbgsym_5.8.2-1ubuntu3_amd64.ddeb INFO: pkgstriptranslations version 144 INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: processing charon-cmd (in debian/charon-cmd); do_strip: 1, oemstrip: pkgstriptranslations: charon-cmd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/charon-cmd/DEBIAN/control, package charon-cmd, directory debian/charon-cmd .. removing usr/share/doc/charon-cmd/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in charon-cmd to file in libstrongswan symlinking NEWS.Debian.gz in charon-cmd to file in libstrongswan Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 4 cpus) for package charon-cmd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'charon-cmd' in '../charon-cmd_5.8.2-1ubuntu3_amd64.deb'. Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-pki to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-pki to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-pki ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-pki' in '../strongswan-pki_5.8.2-1ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing charon-cmd-dbgsym (in debian/.debhelper/charon-cmd/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-pki-dbgsym (in debian/.debhelper/strongswan-pki/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: charon-cmd-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: strongswan-pki-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: processing control file: debian/.debhelper/charon-cmd/dbgsym-root/DEBIAN/control, package charon-cmd-dbgsym, directory debian/.debhelper/charon-cmd/dbgsym-root dpkg-deb: building package 'charon-cmd-dbgsym' in 'debian/.debhelper/scratch-space/build-charon-cmd/charon-cmd-dbgsym_5.8.2-1ubuntu3_amd64.deb'. Renaming charon-cmd-dbgsym_5.8.2-1ubuntu3_amd64.deb to charon-cmd-dbgsym_5.8.2-1ubuntu3_amd64.ddeb pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-pki/dbgsym-root/DEBIAN/control, package strongswan-pki-dbgsym, directory debian/.debhelper/strongswan-pki/dbgsym-root dpkg-deb: building package 'strongswan-pki-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-pki/strongswan-pki-dbgsym_5.8.2-1ubuntu3_amd64.deb'. Renaming strongswan-pki-dbgsym_5.8.2-1ubuntu3_amd64.deb to strongswan-pki-dbgsym_5.8.2-1ubuntu3_amd64.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-scepclient (in debian/strongswan-scepclient); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-scepclient does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-scepclient/DEBIAN/control, package strongswan-scepclient, directory debian/strongswan-scepclient .. removing usr/share/doc/strongswan-scepclient/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-scepclient to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-scepclient to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-scepclient ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-scepclient' in '../strongswan-scepclient_5.8.2-1ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-scepclient-dbgsym (in debian/.debhelper/strongswan-scepclient/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-scepclient-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-scepclient/dbgsym-root/DEBIAN/control, package strongswan-scepclient-dbgsym, directory debian/.debhelper/strongswan-scepclient/dbgsym-root dpkg-deb: building package 'strongswan-scepclient-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-scepclient/strongswan-scepclient-dbgsym_5.8.2-1ubuntu3_amd64.deb'. Renaming strongswan-scepclient-dbgsym_5.8.2-1ubuntu3_amd64.deb to strongswan-scepclient-dbgsym_5.8.2-1ubuntu3_amd64.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-swanctl (in debian/strongswan-swanctl); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-swanctl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-swanctl/DEBIAN/control, package strongswan-swanctl, directory debian/strongswan-swanctl .. removing usr/share/doc/strongswan-swanctl/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-swanctl to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-swanctl to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-swanctl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-swanctl' in '../strongswan-swanctl_5.8.2-1ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing strongswan-swanctl-dbgsym (in debian/.debhelper/strongswan-swanctl/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-swanctl-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-swanctl/dbgsym-root/DEBIAN/control, package strongswan-swanctl-dbgsym, directory debian/.debhelper/strongswan-swanctl/dbgsym-root dpkg-deb: building package 'strongswan-swanctl-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-swanctl/strongswan-swanctl-dbgsym_5.8.2-1ubuntu3_amd64.deb'. Renaming strongswan-swanctl-dbgsym_5.8.2-1ubuntu3_amd64.deb to strongswan-swanctl-dbgsym_5.8.2-1ubuntu3_amd64.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing charon-systemd (in debian/charon-systemd); do_strip: 1, oemstrip: pkgstriptranslations: charon-systemd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/charon-systemd/DEBIAN/control, package charon-systemd, directory debian/charon-systemd .. removing usr/share/doc/charon-systemd/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in charon-systemd to file in libstrongswan symlinking NEWS.Debian.gz in charon-systemd to file in libstrongswan Searching for duplicated docs in dependency strongswan-swanctl... Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 4 cpus) for package charon-systemd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'charon-systemd' in '../charon-systemd_5.8.2-1ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing charon-systemd-dbgsym (in debian/.debhelper/charon-systemd/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: charon-systemd-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/charon-systemd/dbgsym-root/DEBIAN/control, package charon-systemd-dbgsym, directory debian/.debhelper/charon-systemd/dbgsym-root dpkg-deb: building package 'charon-systemd-dbgsym' in 'debian/.debhelper/scratch-space/build-charon-systemd/charon-systemd-dbgsym_5.8.2-1ubuntu3_amd64.deb'. Renaming charon-systemd-dbgsym_5.8.2-1ubuntu3_amd64.deb to charon-systemd-dbgsym_5.8.2-1ubuntu3_amd64.ddeb dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary -mLaunchpad Build Daemon >../strongswan_5.8.2-1ubuntu3_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-source: info: using options from strongswan-5.8.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20200311-0912 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ strongswan_5.8.2-1ubuntu3_amd64.changes: ---------------------------------------- Format: 1.8 Date: Tue, 10 Mar 2020 07:56:56 +0100 Source: strongswan Binary: charon-cmd charon-systemd libcharon-extauth-plugins libcharon-extra-plugins libcharon-standard-plugins libstrongswan libstrongswan-extra-plugins libstrongswan-standard-plugins strongswan strongswan-charon strongswan-libcharon strongswan-nm strongswan-pki strongswan-scepclient strongswan-starter strongswan-swanctl strongswan-tnc-base strongswan-tnc-client strongswan-tnc-ifmap strongswan-tnc-pdp strongswan-tnc-server Architecture: amd64 all amd64_translations Version: 5.8.2-1ubuntu3 Distribution: focal-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Christian Ehrhardt Description: charon-cmd - standalone IPsec client charon-systemd - strongSwan IPsec client, systemd support libcharon-extauth-plugins - strongSwan charon library (extended authentication plugins) libcharon-extra-plugins - strongSwan charon library (extra plugins) libcharon-standard-plugins - transitional package libstrongswan - strongSwan utility and crypto library libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins) libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins) strongswan - IPsec VPN solution metapackage strongswan-charon - strongSwan Internet Key Exchange daemon strongswan-libcharon - strongSwan charon library strongswan-nm - strongSwan plugin to interact with NetworkManager strongswan-pki - strongSwan IPsec client, pki command strongswan-scepclient - strongSwan IPsec client, SCEP client strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-swanctl - strongSwan IPsec client, swanctl command strongswan-tnc-base - transitional package strongswan-tnc-client - transitional package strongswan-tnc-ifmap - transitional package strongswan-tnc-pdp - transitional package strongswan-tnc-server - transitional package Launchpad-Bugs-Fixed: 1866765 Changes: strongswan (5.8.2-1ubuntu3) focal; urgency=medium . * Reverting part of 5.8.2-1ubuntu2 changes to remove BLISS again as there is a potential local side-channel attack on strongSwan's BLISS implementation (https://eprint.iacr.org/2017/505). (LP: #1866765) Checksums-Sha1: 01e93f8b4b30c7ed0e72b7f7116f411604854284 75452 charon-cmd-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 6636aa7abacac8f8bbdb616732b7474a6e2c4fc2 22028 charon-cmd_5.8.2-1ubuntu3_amd64.deb c2b9fac3d0e91831eaceb7b6c735bc9ca7975e3d 52488 charon-systemd-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 61609e64fae7a68c2defa7176b3cf34b28127df4 18552 charon-systemd_5.8.2-1ubuntu3_amd64.deb 1089914fd5bc49aabb1f55cbea9a69296910341a 100716 libcharon-extauth-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 9e21eae600e3ec05af9762805a63f4f64e7bc1c4 23032 libcharon-extauth-plugins_5.8.2-1ubuntu3_amd64.deb cc7dba2a259d4da338be5eac1f869f962dd0281d 1303304 libcharon-extra-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 6df5f9dfe302bb96842377e60eeecedc31285a78 185048 libcharon-extra-plugins_5.8.2-1ubuntu3_amd64.deb 7b475cf2bbfdaa45b9998cd3ef83071af5c5390c 10984 libcharon-standard-plugins_5.8.2-1ubuntu3_all.deb a5c188c4b59c1e75dd9d4632668e79fb75679880 1422532 libstrongswan-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 336f4feea3b8e01a1ff94ea6f1adbe70152e45ad 650752 libstrongswan-extra-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 0a833863feeda7cb4f78781cbde0d376dd91cdcb 200012 libstrongswan-extra-plugins_5.8.2-1ubuntu3_amd64.deb f83d406b7d96df0947437767e3052d3a89502125 426784 libstrongswan-standard-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb f0b8fd8af70170f03ea5712bffe1e2cbef55dd95 67340 libstrongswan-standard-plugins_5.8.2-1ubuntu3_amd64.deb 8cade3692a7c1492151a5a5c4cb514aed3e02c95 356256 libstrongswan_5.8.2-1ubuntu3_amd64.deb 4ebc26cbb3a6c16334916ea6bf749440619d80cb 52788 strongswan-charon-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 6965611aa4cb6aee62f664903d8edc2f5387750c 22216 strongswan-charon_5.8.2-1ubuntu3_amd64.deb 2a6b17818c761b015a75637cd86223dfb4c008bc 985168 strongswan-libcharon-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 0aa2928945fdc2a5f479fda7820c3632a6685d9f 240824 strongswan-libcharon_5.8.2-1ubuntu3_amd64.deb 34ac5e01d6accb77316d7665dd5f99df5392e139 92196 strongswan-nm-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 780aa545b64dd7a84db3635b3ce67bb102b1df74 23896 strongswan-nm_5.8.2-1ubuntu3_amd64.deb edc1a03f89f9b7756a4f6bfb718e8d4c7cacf245 85976 strongswan-pki-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 2edde71c54aad5d0489c870b07cf04963947c9e1 55080 strongswan-pki_5.8.2-1ubuntu3_amd64.deb 2dfa6760176ab8a87a18f53f61c5643d019ce6f3 50684 strongswan-scepclient-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 41827898314560d513c9e40d0210c57393a9fc81 27636 strongswan-scepclient_5.8.2-1ubuntu3_amd64.deb f55a7518a1798df466158ddc01f4da0f369512c6 296720 strongswan-starter-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 4d338e36546ebe52a99a8bd2c2362cd831bfdfb4 147808 strongswan-starter_5.8.2-1ubuntu3_amd64.deb fdc7d8dfebd5d013ffcc9ed8e228848513194b88 315180 strongswan-swanctl-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 486362eb0de2db90235de1352ee83a57c3fb9846 110740 strongswan-swanctl_5.8.2-1ubuntu3_amd64.deb 4e6d3524e8270b050b614dc0973f76861bb72aac 10980 strongswan-tnc-base_5.8.2-1ubuntu3_all.deb e2df7d2f6f6ad8efe0a6f1d0eb6f9e22519add4c 10988 strongswan-tnc-client_5.8.2-1ubuntu3_all.deb a8b626bf2c196321383050ebfe1931c2fb3b8927 10988 strongswan-tnc-ifmap_5.8.2-1ubuntu3_all.deb 50b98a39b0eed0080c4f01c9223df75cad7fe61f 10984 strongswan-tnc-pdp_5.8.2-1ubuntu3_all.deb 972b72e767b9f4e23ac00eb2667b6a5d0f6a65b5 10992 strongswan-tnc-server_5.8.2-1ubuntu3_all.deb 6667e8a4c632c8061466cec2de45c804161d743b 18168 strongswan_5.8.2-1ubuntu3_all.deb 9abd66c6e22b5b0dce54e29f713f7edf6e26979e 19936 strongswan_5.8.2-1ubuntu3_amd64.buildinfo ebf57a1b98ec053479a1e0859ef00b8e6b1e3c70 91293 strongswan_5.8.2-1ubuntu3_amd64_translations.tar.gz Checksums-Sha256: c25b36102f6d66d4e48a288c3f4454a5bbbed8ba531d2e7a2333ff1b511a39dd 75452 charon-cmd-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 1a3048f57638452fcf702043ad1412bfe734c7ef1bceb3ff64ca838d6593dbee 22028 charon-cmd_5.8.2-1ubuntu3_amd64.deb becd3c42ed84cc9a1d43a25cace07c6c2d9d45c182290ba8b31930a43ddbc0c7 52488 charon-systemd-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 99f86cd2686baf78ff651f76baa578a4b364bd96441f7a871397e58bb2387cd9 18552 charon-systemd_5.8.2-1ubuntu3_amd64.deb d83dc3f8e5866aa37f1ad1a939943ee3fa5e52a30cd8dd435bb29d2dc8c7679e 100716 libcharon-extauth-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 49b3db1ee0ffb6b95bc7dfcaef35e28b4c8d1eb773ec9bebe399f21955f041ad 23032 libcharon-extauth-plugins_5.8.2-1ubuntu3_amd64.deb 2f2b7e23f396ddd2ec9c6e890b0c32ead9463b80d51e4522b2ab9b42e9ecda58 1303304 libcharon-extra-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 297ace2c5011d074e2e2a1f78e580334447720c10b0134ea2bb22397133c2f8c 185048 libcharon-extra-plugins_5.8.2-1ubuntu3_amd64.deb 7518f951ac22f4a9f27924957b171fc16f705ad3ed8ac7d3691d7fd70d85072f 10984 libcharon-standard-plugins_5.8.2-1ubuntu3_all.deb 72b4f1acfbae5919ec1ab882986b45832987f43abaeb42f44e8cd5997671ab0b 1422532 libstrongswan-dbgsym_5.8.2-1ubuntu3_amd64.ddeb d38fb7825db857d3610506f2f9209fe917e8d8d14fdf9fa671360d4e28736412 650752 libstrongswan-extra-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 947f4103883e475a566a42b02d4a45d269e041a23d9d597b29c163ec72b3bebd 200012 libstrongswan-extra-plugins_5.8.2-1ubuntu3_amd64.deb e454cba1af5b974cbd88e885fc6d260f33cb41a3662f7928ad3ac5204bce6e25 426784 libstrongswan-standard-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 4202891eb72617927a83f3501277b4f665fab30f28017f27b638f29cefefe1dc 67340 libstrongswan-standard-plugins_5.8.2-1ubuntu3_amd64.deb 69eb740e0a8dd7f168ff0c5c380d3963f190bc497f17bdb81641f4b7b3e30d2e 356256 libstrongswan_5.8.2-1ubuntu3_amd64.deb 16d62967d76aff179ddbfcc0bd6297613d5388ea03fde905ddc22b5782d54653 52788 strongswan-charon-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 705ebbfc2712dfb2237ad5559c861507b2a465520b2a568bd0670a98feeb9f97 22216 strongswan-charon_5.8.2-1ubuntu3_amd64.deb 2f647b45d6bb5fb9092ab97e730e649c1ef985b8ef3008eeb3c2e50e8e155d69 985168 strongswan-libcharon-dbgsym_5.8.2-1ubuntu3_amd64.ddeb a53731e1d94a1af5ffbbc411cc158c085afe46b88ca673428cac56ed4ad64db0 240824 strongswan-libcharon_5.8.2-1ubuntu3_amd64.deb c20755c00a9ae46e0b8bfe10c7bac608b290ce7922b2f130a6671f7f8ec67f12 92196 strongswan-nm-dbgsym_5.8.2-1ubuntu3_amd64.ddeb c2abe79d56e0696286e14bb5b35ba5bc65f4857f65e2a3325d83068203c957cf 23896 strongswan-nm_5.8.2-1ubuntu3_amd64.deb 81518f7dccd8396bdf1553ecdff5f6fbfd462438e6e6988878ee04d8e9db5cf2 85976 strongswan-pki-dbgsym_5.8.2-1ubuntu3_amd64.ddeb e915c07250d7133621856b1f5d5c5163451d98df49748551961aae3cc3a338bf 55080 strongswan-pki_5.8.2-1ubuntu3_amd64.deb 4de862d7163b7cffea0a965f33cf5dd0fb60db0d56841a01dc5d5ef7a88f480e 50684 strongswan-scepclient-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 93033f4d0d558caeebb414338dac7a83c125c9574248f55050020330f5e4a5bf 27636 strongswan-scepclient_5.8.2-1ubuntu3_amd64.deb 35680b98d5ce1e234e9f9157bb3d115724ec026c0242656a7859040be2ce5425 296720 strongswan-starter-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 05aee93fa80ab13176263737e368705e8750c25e4b082c036c61bfe8fe71d0bc 147808 strongswan-starter_5.8.2-1ubuntu3_amd64.deb 9b61acede66a7d34c2341ba2cd04f7c70c3ab8186bccd9cbe39405ad687708a7 315180 strongswan-swanctl-dbgsym_5.8.2-1ubuntu3_amd64.ddeb e96a62a218986fa45b42b15f0557533a3e159969327bcc3f5f8cd51384e26fcd 110740 strongswan-swanctl_5.8.2-1ubuntu3_amd64.deb 810cfb97cceb257e9836bcbaff1263d619bc84290c5c2cae10d68db9f4056a49 10980 strongswan-tnc-base_5.8.2-1ubuntu3_all.deb 8455625fd6b2ea14f26f117fcd4bfcffaf0a8539cd31e2746642a60828421a5d 10988 strongswan-tnc-client_5.8.2-1ubuntu3_all.deb b719cbd002c64616ef49af90da8e368b7daa9dbd473231c404458626d720fc09 10988 strongswan-tnc-ifmap_5.8.2-1ubuntu3_all.deb a1b7bed61aa4215d4ba2488efd8235ed27d68959913356a98af7c5dc1d403c11 10984 strongswan-tnc-pdp_5.8.2-1ubuntu3_all.deb 18494a1ee554ae96d2b3ddc35eca6558ab6cd1affc1b810f1bed21cb6dcff053 10992 strongswan-tnc-server_5.8.2-1ubuntu3_all.deb 2dd3340f2b809422e290436fec6294bff18dc6e6eda980b3936f7eabf6da494c 18168 strongswan_5.8.2-1ubuntu3_all.deb bcf746ce8396d2df1ace4e5cc8d28a49a187a8f96346940ca3f05b2101b40b5a 19936 strongswan_5.8.2-1ubuntu3_amd64.buildinfo 035652b1bd6a4e0117340d8020664d7840e3199c52b52044dba14fefcf42404a 91293 strongswan_5.8.2-1ubuntu3_amd64_translations.tar.gz Files: 086d283594d5780c5e66a928539ee54f 75452 debug optional charon-cmd-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 2a2eca39c909d9569e98afa5a16b18f7 22028 net optional charon-cmd_5.8.2-1ubuntu3_amd64.deb 5cc6783ee1f1851fc9cdc6637705da3e 52488 debug optional charon-systemd-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 18b805b15fc389391080c3699d59fb5a 18552 net optional charon-systemd_5.8.2-1ubuntu3_amd64.deb 88dc2cedc89bf35681d9c76b0564c25e 100716 debug optional libcharon-extauth-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 9ad34dd4ba50a8088e2707e666164a67 23032 net optional libcharon-extauth-plugins_5.8.2-1ubuntu3_amd64.deb cc787eb7d2d7f5ea0acd3771bdc1a95d 1303304 debug optional libcharon-extra-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 2718de7d6d39a0d17acab43e6a24e1ef 185048 net optional libcharon-extra-plugins_5.8.2-1ubuntu3_amd64.deb fc0bf4e68fe896facbc5da541681885a 10984 oldlibs optional libcharon-standard-plugins_5.8.2-1ubuntu3_all.deb 8a849153bebbf6ef2339664bd00cc78f 1422532 debug optional libstrongswan-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 4faef8605395fbf1f9e261b4805a26bd 650752 debug optional libstrongswan-extra-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 4a08ee4290dc369732d5ac86ff006065 200012 net optional libstrongswan-extra-plugins_5.8.2-1ubuntu3_amd64.deb 2d32d6d9adbbbcfcc5616aa9500268b5 426784 debug optional libstrongswan-standard-plugins-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 5b3d93322feb368f8f20eda55ea69792 67340 net optional libstrongswan-standard-plugins_5.8.2-1ubuntu3_amd64.deb adaaa3ec6c32fb18d8e87bde7325ce0b 356256 net optional libstrongswan_5.8.2-1ubuntu3_amd64.deb d32493310dee72838e2a3034b5c819cd 52788 debug optional strongswan-charon-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 56d1076b1aa52afb53c0918ddf587117 22216 net optional strongswan-charon_5.8.2-1ubuntu3_amd64.deb d11324834faf895ad959c41b1c08176f 985168 debug optional strongswan-libcharon-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 14001fdcd4b55b8708792072a1f5a051 240824 net optional strongswan-libcharon_5.8.2-1ubuntu3_amd64.deb c57ae5acfcab7cb9de16303df5aa1ecb 92196 debug optional strongswan-nm-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 0bcebe98643c3ec621fbd970e1de601e 23896 net optional strongswan-nm_5.8.2-1ubuntu3_amd64.deb 55eea43cee0419069936119c36b27339 85976 debug optional strongswan-pki-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 0383645723b70014dfe26f72c9b5a251 55080 net optional strongswan-pki_5.8.2-1ubuntu3_amd64.deb 2a50abfa8357f1bc536c0dcf1bf3b523 50684 debug optional strongswan-scepclient-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 1bd2789cb9e6a28afdb1f58d82d520e8 27636 net optional strongswan-scepclient_5.8.2-1ubuntu3_amd64.deb 7522c3f3023cb275ea50e29a3ca45bb2 296720 debug optional strongswan-starter-dbgsym_5.8.2-1ubuntu3_amd64.ddeb 58f9aaaf0f0c797a961c06a25504246b 147808 net optional strongswan-starter_5.8.2-1ubuntu3_amd64.deb 5a10f26a70072342de226cfd478dc133 315180 debug optional strongswan-swanctl-dbgsym_5.8.2-1ubuntu3_amd64.ddeb f562f0f41f1eb3dc8169e2e95de3ea8e 110740 net optional strongswan-swanctl_5.8.2-1ubuntu3_amd64.deb 14fcc81df96a440c69ac806b64ca4dfd 10980 oldlibs optional strongswan-tnc-base_5.8.2-1ubuntu3_all.deb 4792dc6fe48ed0dcdb6f43312891137f 10988 oldlibs optional strongswan-tnc-client_5.8.2-1ubuntu3_all.deb 1ce2a154fc4284c81540e9d423572206 10988 oldlibs optional strongswan-tnc-ifmap_5.8.2-1ubuntu3_all.deb 7000a0b8d1d76397481d4f17c4d45ec2 10984 oldlibs optional strongswan-tnc-pdp_5.8.2-1ubuntu3_all.deb 55d49ebaff3a912561aa7401b87662c4 10992 oldlibs optional strongswan-tnc-server_5.8.2-1ubuntu3_all.deb 53d3fb6168a9bd0f912396cb7f705ffc 18168 net optional strongswan_5.8.2-1ubuntu3_all.deb b35c572f8b766c0220f242ceac51eb83 19936 net optional strongswan_5.8.2-1ubuntu3_amd64.buildinfo 7375febec8afc05a76b7bed0bb34b75e 91293 raw-translations - strongswan_5.8.2-1ubuntu3_amd64_translations.tar.gz Original-Maintainer: strongSwan Maintainers +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ charon-cmd_5.8.2-1ubuntu3_amd64.deb ----------------------------------- new debian package, version 2.0. size 22028 bytes: control archive=832 bytes. 703 bytes, 17 lines control 265 bytes, 4 lines md5sums Package: charon-cmd Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 213 Depends: libstrongswan (= 5.8.2-1ubuntu3), libc6 (>= 2.4), strongswan-libcharon (>= 5.8.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: standalone IPsec client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-cmd command, which can be used as a client to connect to a remote IKE daemon. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/sbin/ -rwxr-xr-x root/root 33464 2020-03-10 06:56 ./usr/sbin/charon-cmd drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/charon-cmd/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/charon-cmd/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/charon-cmd/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/charon-cmd/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 240 2020-03-02 11:00 ./usr/share/lintian/overrides/charon-cmd drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/man8/ -rw-r--r-- root/root 1860 2020-03-10 06:56 ./usr/share/man/man8/charon-cmd.8.gz charon-systemd_5.8.2-1ubuntu3_amd64.deb --------------------------------------- new debian package, version 2.0. size 18552 bytes: control archive=1800 bytes. 78 bytes, 2 lines conffiles 693 bytes, 16 lines control 385 bytes, 5 lines md5sums 2036 bytes, 51 lines * postinst #!/bin/sh 1264 bytes, 32 lines * postrm #!/bin/sh 231 bytes, 7 lines * prerm #!/bin/sh Package: charon-systemd Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 221 Depends: libstrongswan (= 5.8.2-1ubuntu3), strongswan-swanctl, libc6 (>= 2.4), libsystemd0, strongswan-libcharon (>= 5.8.2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, systemd support The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-systemd files. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/apparmor.d/ -rw-r--r-- root/root 2270 2020-03-05 06:35 ./etc/apparmor.d/usr.sbin.charon-systemd drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/ -rw-r--r-- root/root 332 2020-03-10 06:56 ./etc/strongswan.d/charon-systemd.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./lib/systemd/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./lib/systemd/system/ -rw-r--r-- root/root 389 2020-03-10 06:56 ./lib/systemd/system/strongswan.service drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/sbin/ -rwxr-xr-x root/root 22680 2020-03-10 06:56 ./usr/sbin/charon-systemd drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/charon-systemd/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/charon-systemd/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/charon-systemd/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/charon-systemd/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 250 2020-03-02 11:00 ./usr/share/lintian/overrides/charon-systemd drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 332 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/charon-systemd.conf libcharon-extauth-plugins_5.8.2-1ubuntu3_amd64.deb -------------------------------------------------- new debian package, version 2.0. size 23032 bytes: control archive=1252 bytes. 87 bytes, 2 lines conffiles 1607 bytes, 30 lines control 454 bytes, 5 lines md5sums Package: libcharon-extauth-plugins Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 229 Depends: libstrongswan (= 5.8.2-1ubuntu3), libc6 (>= 2.25) Breaks: libcharon-extra-plugins (<< 5.8.0-2~), libcharon-standard-plugins (<< 5.8.1-1ubuntu1~) Replaces: libcharon-extra-plugins (<< 5.8.0-2~), libcharon-standard-plugins (<< 5.8.1-1ubuntu1~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (extended authentication plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extended authentication plugins for the charon library: - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes) Used for client side to connect to some VPN concentrators configured for Windows 7+ and modern OSX/iOS using IKEv2 (identify with public key, authenticate with MSCHAPv2). - xauth-generic (Generic XAuth backend that provides passwords from ipsec.secrets and other credential sets) Used for the client side to connect to VPN concentrators configured for Android and older OSX/iOS using IKEv1 and XAUTH (identify with public key, authenticate with XAUTH password). . These are the "not always, but still more commonly used" plugins, for further needs even more plugins can be found in the package libcharon-extra-plugins. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2020-03-10 06:56 ./etc/strongswan.d/charon/eap-mschapv2.conf -rw-r--r-- root/root 140 2020-03-10 06:56 ./etc/strongswan.d/charon/xauth-generic.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 27336 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so -rw-r--r-- root/root 14624 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/libcharon-extauth-plugins/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/libcharon-extauth-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/libcharon-extauth-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/libcharon-extauth-plugins/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf -rw-r--r-- root/root 140 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf libcharon-extra-plugins_5.8.2-1ubuntu3_amd64.deb ------------------------------------------------ new debian package, version 2.0. size 185048 bytes: control archive=3308 bytes. 877 bytes, 23 lines conffiles 2432 bytes, 42 lines control 4500 bytes, 54 lines md5sums 691 bytes, 21 lines * postinst #!/bin/sh 612 bytes, 13 lines * postrm #!/bin/sh 276 bytes, 6 lines shlibs Package: libcharon-extra-plugins Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 1014 Depends: libstrongswan (= 5.8.2-1ubuntu3), libc6 (>= 2.29), libpam0g (>= 0.99.7.1) Breaks: strongswan-tnc-base (<< 5.7.2-1ubuntu1), strongswan-tnc-client (<< 5.7.2-1ubuntu1), strongswan-tnc-ifmap (<< 5.7.2-1ubuntu1), strongswan-tnc-pdp (<< 5.7.2-1ubuntu1), strongswan-tnc-server (<< 5.7.2-1ubuntu1) Replaces: strongswan-tnc-base (<< 5.7.2-1ubuntu1), strongswan-tnc-client (<< 5.7.2-1ubuntu1), strongswan-tnc-ifmap (<< 5.7.2-1ubuntu1), strongswan-tnc-pdp (<< 5.7.2-1ubuntu1), strongswan-tnc-server (<< 5.7.2-1ubuntu1) Provides: strongswan-tnc-base Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the charon library: - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509 certificates) - certexpire (Export expiration dates of used certificates) - eap-aka (Generic EAP-AKA protocol handler using different backends) - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends) - eap-identity (EAP-Identity identity exchange algorithm, to use with other EAP protocols) - eap-md5 (EAP-MD5 protocol handler using passwords) - eap-radius (EAP server proxy plugin forwarding EAP conversations to a RADIUS server) - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in EAP) - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel) - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely) - error-notify (Notification about errors via UNIX socket) - ha (High-Availability clustering) - kernel-libipsec (Userspace IPsec Backend with TUN devices) - led (Let Linux LED subsystem LEDs blink on IKE activity) - lookip (Virtual IP lookup facility using a UNIX socket) - tnc (Trusted Network Connect) - unity (Cisco Unity extensions for IKEv1) - xauth-eap (XAuth backend that uses EAP methods to verify passwords) - xauth-pam (XAuth backend that uses PAM modules to verify passwords) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/apparmor.d/ -rw-r--r-- root/root 702 2020-03-02 11:00 ./etc/apparmor.d/usr.lib.ipsec.lookip drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 235 2020-03-10 06:56 ./etc/strongswan.d/charon/addrblock.conf -rw-r--r-- root/root 880 2020-03-10 06:56 ./etc/strongswan.d/charon/certexpire.conf -rw-r--r-- root/root 640 2020-03-10 06:56 ./etc/strongswan.d/charon/dhcp.conf -rw-r--r-- root/root 164 2020-03-10 06:56 ./etc/strongswan.d/charon/eap-aka.conf -rw-r--r-- root/root 215 2020-03-10 06:56 ./etc/strongswan.d/charon/eap-gtc.conf -rw-r--r-- root/root 139 2020-03-10 06:56 ./etc/strongswan.d/charon/eap-identity.conf -rw-r--r-- root/root 134 2020-03-10 06:56 ./etc/strongswan.d/charon/eap-md5.conf -rw-r--r-- root/root 3093 2020-03-10 06:56 ./etc/strongswan.d/charon/eap-radius.conf -rw-r--r-- root/root 383 2020-03-10 06:56 ./etc/strongswan.d/charon/eap-tls.conf -rw-r--r-- root/root 346 2020-03-10 06:56 ./etc/strongswan.d/charon/eap-tnc.conf -rw-r--r-- root/root 879 2020-03-10 06:56 ./etc/strongswan.d/charon/eap-ttls.conf -rw-r--r-- root/root 234 2020-03-10 06:56 ./etc/strongswan.d/charon/error-notify.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./etc/strongswan.d/charon/farp.conf -rw-r--r-- root/root 480 2020-03-10 06:56 ./etc/strongswan.d/charon/ha.conf -rw-r--r-- root/root 233 2020-03-10 06:56 ./etc/strongswan.d/charon/kernel-libipsec.conf -rw-r--r-- root/root 175 2020-03-10 06:56 ./etc/strongswan.d/charon/led.conf -rw-r--r-- root/root 221 2020-03-10 06:56 ./etc/strongswan.d/charon/lookip.conf -rw-r--r-- root/root 136 2020-03-10 06:56 ./etc/strongswan.d/charon/tnc-tnccs.conf -rw-r--r-- root/root 132 2020-03-10 06:56 ./etc/strongswan.d/charon/unity.conf -rw-r--r-- root/root 234 2020-03-10 06:56 ./etc/strongswan.d/charon/xauth-eap.conf -rw-r--r-- root/root 412 2020-03-10 06:56 ./etc/strongswan.d/charon/xauth-pam.conf -rw-r--r-- root/root 113 2020-03-10 06:56 ./etc/strongswan.d/tnc.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/bin/ -rwxr-xr-x root/root 19288 2020-03-10 06:56 ./usr/bin/pt-tls-client drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/ -rwxr-xr-x root/root 14656 2020-03-10 06:56 ./usr/lib/ipsec/error-notify lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0 -rw-r--r-- root/root 47264 2020-03-10 06:56 ./usr/lib/ipsec/libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0 -rw-r--r-- root/root 27048 2020-03-10 06:56 ./usr/lib/ipsec/libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0 -rw-r--r-- root/root 32184 2020-03-10 06:56 ./usr/lib/ipsec/libradius.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0 -rw-r--r-- root/root 35656 2020-03-10 06:56 ./usr/lib/ipsec/libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0 -rw-r--r-- root/root 101672 2020-03-10 06:56 ./usr/lib/ipsec/libtls.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0 -rw-r--r-- root/root 20032 2020-03-10 06:56 ./usr/lib/ipsec/libtnccs.so.0.0.0 -rwxr-xr-x root/root 14656 2020-03-10 06:56 ./usr/lib/ipsec/lookip drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 14592 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so -rw-r--r-- root/root 18664 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so -rw-r--r-- root/root 22784 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so -rw-r--r-- root/root 23072 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so -rw-r--r-- root/root 14616 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so -rw-r--r-- root/root 14616 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so -rw-r--r-- root/root 14712 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so -rw-r--r-- root/root 55744 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so -rw-r--r-- root/root 14784 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so -rw-r--r-- root/root 14904 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so -rw-r--r-- root/root 18928 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so -rw-r--r-- root/root 14568 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so -rw-r--r-- root/root 14568 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-farp.so -rw-r--r-- root/root 59792 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-ha.so -rw-r--r-- root/root 22832 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so -rw-r--r-- root/root 14568 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-led.so -rw-r--r-- root/root 18664 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so -rw-r--r-- root/root 24048 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so -rw-r--r-- root/root 18664 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-unity.so -rw-r--r-- root/root 14568 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so -rw-r--r-- root/root 14616 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/libcharon-extra-plugins/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/libcharon-extra-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/libcharon-extra-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/libcharon-extra-plugins/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/man1/ -rw-r--r-- root/root 1463 2020-03-10 06:56 ./usr/share/man/man1/pt-tls-client.1.gz drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 235 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/addrblock.conf -rw-r--r-- root/root 880 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/certexpire.conf -rw-r--r-- root/root 640 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/dhcp.conf -rw-r--r-- root/root 164 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf -rw-r--r-- root/root 215 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf -rw-r--r-- root/root 139 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf -rw-r--r-- root/root 134 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf -rw-r--r-- root/root 3093 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf -rw-r--r-- root/root 383 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf -rw-r--r-- root/root 346 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf -rw-r--r-- root/root 879 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf -rw-r--r-- root/root 234 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/error-notify.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/farp.conf -rw-r--r-- root/root 480 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ha.conf -rw-r--r-- root/root 233 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf -rw-r--r-- root/root 175 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/led.conf -rw-r--r-- root/root 221 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/lookip.conf -rw-r--r-- root/root 136 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf -rw-r--r-- root/root 132 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/unity.conf -rw-r--r-- root/root 234 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf -rw-r--r-- root/root 412 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 113 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf libcharon-standard-plugins_5.8.2-1ubuntu3_all.deb ------------------------------------------------- new debian package, version 2.0. size 10984 bytes: control archive=584 bytes. 491 bytes, 13 lines control 85 bytes, 1 lines md5sums Package: libcharon-standard-plugins Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 172 Depends: libcharon-extauth-plugins (= 5.8.2-1ubuntu3) Section: oldlibs Priority: optional Homepage: http://www.strongswan.org Description: transitional package This is a transitional package. It can safely be removed. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/libcharon-standard-plugins/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/libcharon-standard-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/libcharon-standard-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/libcharon-standard-plugins/copyright libstrongswan-extra-plugins_5.8.2-1ubuntu3_amd64.deb ---------------------------------------------------- new debian package, version 2.0. size 200012 bytes: control archive=2188 bytes. 512 bytes, 14 lines conffiles 1923 bytes, 41 lines control 2605 bytes, 31 lines md5sums 51 bytes, 1 lines shlibs Package: libstrongswan-extra-plugins Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 804 Depends: libstrongswan (= 5.8.2-1ubuntu3), libc6 (>= 2.25), libcurl4 (>= 7.16.2), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.14), libldap-2.4-2 (>= 2.4.7) Breaks: libcharon-extra-plugins (<= 5.5.3-1) Replaces: libcharon-extra-plugins (<= 5.5.3-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the strongSwan utility and cryptographic library. . Included plugins are: - af-alg [linux] (AF_ALG Linux crypto API interface, provides ciphers/hashers/hmac/xcbc) - ccm (CCM cipher mode wrapper) - cmac (CMAC cipher mode wrapper) - ctr (CTR cipher mode wrapper) - curl (libcurl based HTTP/FTP fetcher) - curve25519 (support for Diffie-Hellman group 31 using Curve25519 and support for the Ed25519 digital signature algorithm for IKEv2) - gcrypt (Crypto backend based on libgcrypt, provides RSA/DH/ciphers/hashers/rng) - ldap (LDAP fetching plugin based on libldap) - ntru (key exchanged based on post-quantum computer NTRU) - padlock (VIA padlock crypto backend, provides AES128/SHA1) - pkcs11 (PKCS#11 smartcard backend) - rdrand (High quality / high performance random source using the Intel rdrand instruction found on Ivy Bridge processors) - test-vectors (Set of test vectors for various algorithms) . Also included is the libtpmtss library adding support for TPM plugin (https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2020-03-10 06:56 ./etc/strongswan.d/charon/af-alg.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./etc/strongswan.d/charon/ccm.conf -rw-r--r-- root/root 134 2020-03-10 06:56 ./etc/strongswan.d/charon/chapoly.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./etc/strongswan.d/charon/cmac.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./etc/strongswan.d/charon/ctr.conf -rw-r--r-- root/root 278 2020-03-10 06:56 ./etc/strongswan.d/charon/curl.conf -rw-r--r-- root/root 137 2020-03-10 06:56 ./etc/strongswan.d/charon/curve25519.conf -rw-r--r-- root/root 239 2020-03-10 06:56 ./etc/strongswan.d/charon/gcrypt.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./etc/strongswan.d/charon/ldap.conf -rw-r--r-- root/root 364 2020-03-10 06:56 ./etc/strongswan.d/charon/ntru.conf -rw-r--r-- root/root 1209 2020-03-10 06:56 ./etc/strongswan.d/charon/pkcs11.conf -rw-r--r-- root/root 133 2020-03-10 06:56 ./etc/strongswan.d/charon/rdrand.conf -rw-r--r-- root/root 139 2020-03-10 06:56 ./etc/strongswan.d/charon/test-vectors.conf -rw-r--r-- root/root 905 2020-03-10 06:56 ./etc/strongswan.d/charon/tpm.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/bin/ -rwxr-xr-x root/root 14744 2020-03-10 06:56 ./usr/bin/tpm_extendpcr drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libtpmtss.so -> libtpmtss.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libtpmtss.so.0 -> libtpmtss.so.0.0.0 -rw-r--r-- root/root 14608 2020-03-10 06:56 ./usr/lib/ipsec/libtpmtss.so.0.0.0 drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 26872 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so -rw-r--r-- root/root 15416 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so -rw-r--r-- root/root 26912 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-chapoly.so -rw-r--r-- root/root 18768 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so -rw-r--r-- root/root 14840 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so -rw-r--r-- root/root 18600 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-curl.so -rw-r--r-- root/root 101072 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-curve25519.so -rw-r--r-- root/root 40904 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so -rw-r--r-- root/root 14600 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so -rw-r--r-- root/root 39688 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-ntru.so -rw-r--r-- root/root 79552 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so -rw-r--r-- root/root 14648 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-rdrand.so -rw-r--r-- root/root 135472 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so -rw-r--r-- root/root 14768 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-tpm.so drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/libstrongswan-extra-plugins/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/libstrongswan-extra-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/libstrongswan-extra-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/libstrongswan-extra-plugins/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/af-alg.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ccm.conf -rw-r--r-- root/root 134 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/chapoly.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/cmac.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ctr.conf -rw-r--r-- root/root 278 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/curl.conf -rw-r--r-- root/root 137 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/curve25519.conf -rw-r--r-- root/root 239 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ldap.conf -rw-r--r-- root/root 364 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ntru.conf -rw-r--r-- root/root 1209 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf -rw-r--r-- root/root 133 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/rdrand.conf -rw-r--r-- root/root 139 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf -rw-r--r-- root/root 905 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/tpm.conf libstrongswan-standard-plugins_5.8.2-1ubuntu3_amd64.deb ------------------------------------------------------- new debian package, version 2.0. size 67340 bytes: control archive=1232 bytes. 183 bytes, 5 lines conffiles 991 bytes, 23 lines control 945 bytes, 11 lines md5sums Package: libstrongswan-standard-plugins Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 421 Depends: libstrongswan (= 5.8.2-1ubuntu3), libc6 (>= 2.25), libip4tc2 (>= 1.8.3), libssl1.1 (>= 1.1.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (standard plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides some common plugins for the strongSwan utility and cryptograhic library. . Included plugins are: - agent (RSA/ECDSA private key backend connecting to SSH-Agent) - gcm (GCM cipher mode wrapper) - openssl (Crypto backend based on OpenSSL, provides RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2020-03-10 06:56 ./etc/strongswan.d/charon/aesni.conf -rw-r--r-- root/root 132 2020-03-10 06:56 ./etc/strongswan.d/charon/agent.conf -rw-r--r-- root/root 135 2020-03-10 06:56 ./etc/strongswan.d/charon/connmark.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./etc/strongswan.d/charon/gcm.conf -rw-r--r-- root/root 301 2020-03-10 06:56 ./etc/strongswan.d/charon/openssl.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 60544 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-aesni.so -rw-r--r-- root/root 18752 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-agent.so -rw-r--r-- root/root 18672 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-connmark.so -rw-r--r-- root/root 14984 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so -rw-r--r-- root/root 116744 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/libstrongswan-standard-plugins/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/libstrongswan-standard-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/libstrongswan-standard-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/libstrongswan-standard-plugins/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/aesni.conf -rw-r--r-- root/root 132 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/agent.conf -rw-r--r-- root/root 135 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/connmark.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/gcm.conf -rw-r--r-- root/root 301 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/openssl.conf libstrongswan_5.8.2-1ubuntu3_amd64.deb -------------------------------------- new debian package, version 2.0. size 356256 bytes: control archive=3288 bytes. 1039 bytes, 29 lines conffiles 2671 bytes, 55 lines control 5316 bytes, 63 lines md5sums 41 bytes, 1 lines shlibs Package: libstrongswan Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 1446 Depends: libc6 (>= 2.30), libcap2 (>= 1:2.10), libgmp10, libsystemd0 (>= 227) Recommends: libstrongswan-standard-plugins Suggests: libstrongswan-extra-plugins Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the underlying libraries of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. . Some default (as specified by the strongSwan projet) plugins are included. For libstrongswan (cryptographic backends, URI fetchers and database layers): - aes (AES-128/192/256 cipher software implementation) - constraints (X.509 certificate advanced constraint checking) - dnskey (Parse RFC 4034 public keys) - drbg (NIST SP-800-90A Deterministic Random Bit Generator) - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms) - gmp (RSA/DH crypto backend based on libgmp) - hmac (HMAC wrapper using various hashers) - md5 (MD5 hasher software implementation) - mgf1 (Mask Generation Functions based on the SHA-1, SHA-256 and SHA-512) - nonce (Default nonce generation plugin) - pem (PEM encoding/decoding routines) - pgp (PGP encoding/decoding routines) - pkcs1 (PKCS#1 encoding/decoding routines) - pkcs8 (PKCS#8 decoding routines) - pkcs12 (PKCS#12 decoding routines) - pubkey (Wrapper to handle raw public keys as trusted certificates) - random (RNG reading from /dev/[u]random) - rc2 (RC2 cipher software implementation) - revocation (X.509 CRL/OCSP revocation checking) - sha1 (SHA1 hasher software implementation) - sha2 (SHA256/SHA384/SHA512 hasher software implementation) - sshkey (SSH key decoding routines) - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs and OCSP messages) - xcbc (XCBC wrapper using various ciphers) - attr (Provides IKE attributes configured in strongswan.conf) - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux Netlink) - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY) - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE) - resolve (Writes name servers received via IKE to a resolv.conf file or installs them via resolvconf(8)) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/logcheck/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/logcheck/ignore.d.paranoid/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/logcheck/ignore.d.server/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/logcheck/ignore.d.workstation/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/logcheck/violations.ignore.d/ -rw-r--r-- root/root 281 2020-03-10 06:56 ./etc/strongswan.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2020-03-10 06:56 ./etc/strongswan.d/charon/aes.conf -rw-r--r-- root/root 362 2020-03-10 06:56 ./etc/strongswan.d/charon/attr.conf -rw-r--r-- root/root 138 2020-03-10 06:56 ./etc/strongswan.d/charon/constraints.conf -rw-r--r-- root/root 133 2020-03-10 06:56 ./etc/strongswan.d/charon/dnskey.conf -rw-r--r-- root/root 270 2020-03-10 06:56 ./etc/strongswan.d/charon/drbg.conf -rw-r--r-- root/root 135 2020-03-10 06:56 ./etc/strongswan.d/charon/fips-prf.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./etc/strongswan.d/charon/gmp.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./etc/strongswan.d/charon/hmac.conf -rw-r--r-- root/root 2449 2020-03-10 06:56 ./etc/strongswan.d/charon/kernel-netlink.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./etc/strongswan.d/charon/md5.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./etc/strongswan.d/charon/mgf1.conf -rw-r--r-- root/root 132 2020-03-10 06:56 ./etc/strongswan.d/charon/nonce.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./etc/strongswan.d/charon/pem.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./etc/strongswan.d/charon/pgp.conf -rw-r--r-- root/root 132 2020-03-10 06:56 ./etc/strongswan.d/charon/pkcs1.conf -rw-r--r-- root/root 133 2020-03-10 06:56 ./etc/strongswan.d/charon/pkcs12.conf -rw-r--r-- root/root 132 2020-03-10 06:56 ./etc/strongswan.d/charon/pkcs7.conf -rw-r--r-- root/root 132 2020-03-10 06:56 ./etc/strongswan.d/charon/pkcs8.conf -rw-r--r-- root/root 133 2020-03-10 06:56 ./etc/strongswan.d/charon/pubkey.conf -rw-r--r-- root/root 425 2020-03-10 06:56 ./etc/strongswan.d/charon/random.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./etc/strongswan.d/charon/rc2.conf -rw-r--r-- root/root 340 2020-03-10 06:56 ./etc/strongswan.d/charon/resolve.conf -rw-r--r-- root/root 283 2020-03-10 06:56 ./etc/strongswan.d/charon/revocation.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./etc/strongswan.d/charon/sha1.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./etc/strongswan.d/charon/sha2.conf -rw-r--r-- root/root 133 2020-03-10 06:56 ./etc/strongswan.d/charon/sshkey.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./etc/strongswan.d/charon/x509.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./etc/strongswan.d/charon/xcbc.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0 -rw-r--r-- root/root 458968 2020-03-10 06:56 ./usr/lib/ipsec/libstrongswan.so.0.0.0 drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 43352 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-aes.so -rw-r--r-- root/root 14816 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-attr.so -rw-r--r-- root/root 18688 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so -rw-r--r-- root/root 14608 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so -rw-r--r-- root/root 18992 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-drbg.so -rw-r--r-- root/root 14584 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so -rw-r--r-- root/root 41320 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so -rw-r--r-- root/root 15328 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -rw-r--r-- root/root 93632 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -rw-r--r-- root/root 14640 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-md5.so -rw-r--r-- root/root 14776 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-mgf1.so -rw-r--r-- root/root 14584 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so -rw-r--r-- root/root 20312 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-pem.so -rw-r--r-- root/root 19328 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so -rw-r--r-- root/root 19072 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so -rw-r--r-- root/root 18880 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so -rw-r--r-- root/root 35264 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so -rw-r--r-- root/root 14736 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so -rw-r--r-- root/root 14680 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so -rw-r--r-- root/root 14584 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-random.so -rw-r--r-- root/root 14560 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so -rw-r--r-- root/root 18656 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so -rw-r--r-- root/root 18776 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so -rw-r--r-- root/root 18704 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so -rw-r--r-- root/root 18728 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so -rw-r--r-- root/root 18704 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so -rw-r--r-- root/root 105360 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -rw-r--r-- root/root 18848 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 2533 2020-03-05 06:35 ./usr/share/doc/libstrongswan/NEWS.Debian.gz -rw-r--r-- root/root 5018 2019-08-27 13:26 ./usr/share/doc/libstrongswan/README.gz -rw-r--r-- root/root 3391 2020-03-10 06:56 ./usr/share/doc/libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/libstrongswan/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/man5/ -rw-r--r-- root/root 27790 2020-03-10 06:56 ./usr/share/man/man5/strongswan.conf.5.gz drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/aes.conf -rw-r--r-- root/root 362 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/attr.conf -rw-r--r-- root/root 138 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/constraints.conf -rw-r--r-- root/root 133 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/dnskey.conf -rw-r--r-- root/root 270 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/drbg.conf -rw-r--r-- root/root 135 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/gmp.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/hmac.conf -rw-r--r-- root/root 2449 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/md5.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/mgf1.conf -rw-r--r-- root/root 132 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/nonce.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/pem.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/pgp.conf -rw-r--r-- root/root 132 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf -rw-r--r-- root/root 133 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf -rw-r--r-- root/root 132 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf -rw-r--r-- root/root 132 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf -rw-r--r-- root/root 133 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/pubkey.conf -rw-r--r-- root/root 425 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/random.conf -rw-r--r-- root/root 130 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/rc2.conf -rw-r--r-- root/root 340 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/resolve.conf -rw-r--r-- root/root 283 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/revocation.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/sha1.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/sha2.conf -rw-r--r-- root/root 133 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/sshkey.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/x509.conf -rw-r--r-- root/root 131 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/xcbc.conf -rw-r--r-- root/root 281 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.conf strongswan-charon_5.8.2-1ubuntu3_amd64.deb ------------------------------------------ new debian package, version 2.0. size 22216 bytes: control archive=1436 bytes. 105 bytes, 3 lines conffiles 946 bytes, 21 lines control 333 bytes, 4 lines md5sums 691 bytes, 21 lines * postinst #!/bin/sh 612 bytes, 13 lines * postrm #!/bin/sh Package: strongswan-charon Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 238 Pre-Depends: debconf | debconf-2.0 Depends: iproute2 | iproute, libstrongswan (= 5.8.2-1ubuntu3), libc6 (>= 2.4), strongswan-libcharon (>= 5.8.2) Recommends: strongswan-starter Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . charon is an IPsec IKEv2 daemon which can act as an initiator or a responder. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins can provide additional functionality. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/apparmor.d/ -rw-r--r-- root/root 2255 2020-03-05 06:35 ./etc/apparmor.d/usr.lib.ipsec.charon drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/ -rw-r--r-- root/root 2105 2020-03-10 06:56 ./etc/strongswan.d/charon-logging.conf -rw-r--r-- root/root 11204 2020-03-10 06:56 ./etc/strongswan.d/charon.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/ -rwxr-xr-x root/root 22680 2020-03-10 06:56 ./usr/lib/ipsec/charon drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-charon/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-charon/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-charon/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan-charon/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 2105 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf -rw-r--r-- root/root 11204 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf strongswan-libcharon_5.8.2-1ubuntu3_amd64.deb --------------------------------------------- new debian package, version 2.0. size 240824 bytes: control archive=1336 bytes. 162 bytes, 4 lines conffiles 1156 bytes, 29 lines control 972 bytes, 12 lines md5sums 44 bytes, 1 lines shlibs Package: strongswan-libcharon Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 925 Depends: libstrongswan (= 5.8.2-1ubuntu3), libc6 (>= 2.29) Recommends: libcharon-extauth-plugins Suggests: libcharon-extra-plugins Breaks: strongswan-starter (<= 5.6.1-2) Replaces: strongswan-starter (<= 5.6.1-2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon library, used by IKE client like strongswan-charon, strongswan-charon-cmd or strongswan-nm as well as standard plugins: - socket-default - counters - bypass-lan (disabled by default) . On Linux, it also contains the xfrmi binary which can be used on Linux 4.19+ to create XFRM interfaces (for more information, see https://wiki.strongswan.org/projects/strongswan/wiki/RouteBasedVPN) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 496 2020-03-10 06:56 ./etc/strongswan.d/charon/bypass-lan.conf -rw-r--r-- root/root 135 2020-03-10 06:56 ./etc/strongswan.d/charon/counters.conf -rw-r--r-- root/root 491 2020-03-10 06:56 ./etc/strongswan.d/charon/socket-default.conf -rw-r--r-- root/root 297 2020-03-10 06:56 ./etc/strongswan.d/charon/updown.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/ -rwxr-xr-x root/root 20329 2020-03-10 06:56 ./usr/lib/ipsec/_updown lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0 -rw-r--r-- root/root 642888 2020-03-10 06:56 ./usr/lib/ipsec/libcharon.so.0.0.0 drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 14568 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so -rw-r--r-- root/root 14568 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-counters.so -rw-r--r-- root/root 18688 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so -rw-r--r-- root/root 18664 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-updown.so -rwxr-xr-x root/root 14656 2020-03-10 06:56 ./usr/lib/ipsec/xfrmi drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-libcharon/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-libcharon/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-libcharon/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan-libcharon/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 496 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/bypass-lan.conf -rw-r--r-- root/root 135 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/counters.conf -rw-r--r-- root/root 491 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/socket-default.conf -rw-r--r-- root/root 297 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/updown.conf strongswan-nm_5.8.2-1ubuntu3_amd64.deb -------------------------------------- new debian package, version 2.0. size 23896 bytes: control archive=956 bytes. 1031 bytes, 21 lines control 217 bytes, 3 lines md5sums Package: strongswan-nm Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 220 Depends: libc6 (>= 2.4), libglib2.0-0 (>= 2.37.3), libnm0 (>= 1.1.90), libstrongswan (>= 5.8.2), strongswan-libcharon (>= 5.8.2) Recommends: network-manager-strongswan Replaces: network-manager-strongswan (<= 1.4.1-1~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin to interact with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides an interface which allows NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/ -rwxr-xr-x root/root 43344 2020-03-10 06:56 ./usr/lib/ipsec/charon-nm drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 574 2020-03-10 06:56 ./usr/share/dbus-1/system.d/nm-strongswan-service.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-nm/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-nm/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan-nm/copyright strongswan-pki_5.8.2-1ubuntu3_amd64.deb --------------------------------------- new debian package, version 2.0. size 55080 bytes: control archive=1208 bytes. 27 bytes, 1 lines conffiles 670 bytes, 17 lines control 1185 bytes, 17 lines md5sums Package: strongswan-pki Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 292 Depends: libstrongswan (= 5.8.2-1ubuntu3), libc6 (>= 2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, pki command The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the pki tool which allows on to run a simple public key infrastructure. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/ -rw-r--r-- root/root 65 2020-03-10 06:56 ./etc/strongswan.d/pki.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/bin/ -rwxr-xr-x root/root 84120 2020-03-10 06:56 ./usr/bin/pki drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-pki/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-pki/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-pki/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan-pki/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 238 2020-03-02 11:00 ./usr/share/lintian/overrides/strongswan-pki drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/man1/ -rw-r--r-- root/root 1344 2020-03-10 06:56 ./usr/share/man/man1/pki---acert.1.gz -rw-r--r-- root/root 643 2020-03-10 06:56 ./usr/share/man/man1/pki---dn.1.gz -rw-r--r-- root/root 1204 2020-03-10 06:56 ./usr/share/man/man1/pki---gen.1.gz -rw-r--r-- root/root 2375 2020-03-10 06:56 ./usr/share/man/man1/pki---issue.1.gz -rw-r--r-- root/root 1001 2020-03-10 06:56 ./usr/share/man/man1/pki---keyid.1.gz -rw-r--r-- root/root 626 2020-03-10 06:56 ./usr/share/man/man1/pki---pkcs7.1.gz -rw-r--r-- root/root 679 2020-03-10 06:56 ./usr/share/man/man1/pki---print.1.gz -rw-r--r-- root/root 794 2020-03-10 06:56 ./usr/share/man/man1/pki---pub.1.gz -rw-r--r-- root/root 1083 2020-03-10 06:56 ./usr/share/man/man1/pki---req.1.gz -rw-r--r-- root/root 2105 2020-03-10 06:56 ./usr/share/man/man1/pki---self.1.gz -rw-r--r-- root/root 1628 2020-03-10 06:56 ./usr/share/man/man1/pki---signcrl.1.gz -rw-r--r-- root/root 738 2020-03-10 06:56 ./usr/share/man/man1/pki---verify.1.gz -rw-r--r-- root/root 1618 2020-03-10 06:56 ./usr/share/man/man1/pki.1.gz drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 65 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/pki.conf strongswan-scepclient_5.8.2-1ubuntu3_amd64.deb ---------------------------------------------- new debian package, version 2.0. size 27636 bytes: control archive=876 bytes. 34 bytes, 1 lines conffiles 709 bytes, 17 lines control 309 bytes, 4 lines md5sums Package: strongswan-scepclient Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 228 Depends: libstrongswan (= 5.8.2-1ubuntu3), libc6 (>= 2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, SCEP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the SCEP client, an implementation of the Cisco System's Simple Certificate Enrollment Protocol (SCEP). Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/ -rw-r--r-- root/root 79 2020-03-10 06:56 ./etc/strongswan.d/scepclient.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/ -rwxr-xr-x root/root 39152 2020-03-10 06:56 ./usr/lib/ipsec/scepclient drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-scepclient/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-scepclient/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-scepclient/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan-scepclient/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/man8/ -rw-r--r-- root/root 3134 2020-03-10 06:56 ./usr/share/man/man8/scepclient.8.gz drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 79 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/scepclient.conf strongswan-starter_5.8.2-1ubuntu3_amd64.deb ------------------------------------------- new debian package, version 2.0. size 147808 bytes: control archive=40688 bytes. 158 bytes, 6 lines conffiles 1613 bytes, 46 lines * config #!/bin/sh 906 bytes, 20 lines control 932 bytes, 13 lines md5sums 12355 bytes, 331 lines * postinst #!/bin/bash 2911 bytes, 91 lines * postrm #!/bin/sh 1384 bytes, 50 lines * prerm #!/bin/sh 128311 bytes, 961 lines templates Package: strongswan-starter Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 620 Pre-Depends: init-system-helpers (>= 1.54~) Depends: adduser, libstrongswan (= 5.8.2-1ubuntu3), lsb-base (>= 3.0-6), strongswan-charon, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.27) Conflicts: openswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/apparmor.d/ -rw-r--r-- root/root 872 2020-03-02 11:00 ./etc/apparmor.d/usr.lib.ipsec.stroke drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/init.d/ -rwxr-xr-x root/root 3566 2020-03-02 11:00 ./etc/init.d/ipsec -rw-r--r-- root/root 608 2020-03-10 06:56 ./etc/ipsec.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ipsec.d/aacerts/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ipsec.d/acerts/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ipsec.d/crls/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ipsec.d/policies/ drwx------ root/root 0 2020-03-10 06:56 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ipsec.d/reqs/ -rw------- root/root 175 2020-03-10 06:56 ./etc/ipsec.secrets drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 986 2020-03-10 06:56 ./etc/strongswan.d/charon/stroke.conf -rw-r--r-- root/root 173 2020-03-10 06:56 ./etc/strongswan.d/starter.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./lib/systemd/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./lib/systemd/system/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./lib/systemd/system/ipsec.service -> strongswan-starter.service -rw-r--r-- root/root 266 2020-03-10 06:56 ./lib/systemd/system/strongswan-starter.service drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/ -rwxr-xr-x root/root 15088 2020-03-10 06:56 ./usr/lib/ipsec/_copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 101080 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -rwxr-xr-x root/root 84864 2020-03-10 06:56 ./usr/lib/ipsec/starter -rwxr-xr-x root/root 22936 2020-03-10 06:56 ./usr/lib/ipsec/stroke drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/sbin/ -rwxr-xr-x root/root 7702 2020-03-10 06:56 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-starter/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-starter/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan-starter/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 426 2020-03-05 06:35 ./usr/share/lintian/overrides/strongswan-starter drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/man5/ -rw-r--r-- root/root 16785 2020-03-10 06:56 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 3127 2020-03-10 06:56 ./usr/share/man/man5/ipsec.secrets.5.gz drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/man8/ -rw-r--r-- root/root 2811 2020-03-10 06:56 ./usr/share/man/man8/ipsec.8.gz drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 986 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/stroke.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 173 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./var/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./var/lib/ drwx------ root/root 0 2020-03-10 06:56 ./var/lib/strongswan/ strongswan-swanctl_5.8.2-1ubuntu3_amd64.deb ------------------------------------------- new debian package, version 2.0. size 110740 bytes: control archive=1540 bytes. 125 bytes, 4 lines conffiles 754 bytes, 19 lines control 677 bytes, 9 lines md5sums 683 bytes, 21 lines * postinst #!/bin/sh 592 bytes, 13 lines * postrm #!/bin/sh 40 bytes, 1 lines shlibs Package: strongswan-swanctl Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 515 Depends: libstrongswan (= 5.8.2-1ubuntu3), libc6 (>= 2.25) Breaks: strongswan-starter (<< 5.8.0-1) Replaces: strongswan-starter (<< 5.8.0-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, swanctl command The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the swanctl interface, used to configure a running charon daemon Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/apparmor.d/ -rw-r--r-- root/root 1196 2020-03-05 06:35 ./etc/apparmor.d/usr.sbin.swanctl drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 221 2020-03-10 06:56 ./etc/strongswan.d/charon/vici.conf -rw-r--r-- root/root 151 2020-03-10 06:56 ./etc/strongswan.d/swanctl.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/swanctl/ drwx------ root/root 0 2020-03-10 06:56 ./etc/swanctl/bliss/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/swanctl/conf.d/ drwx------ root/root 0 2020-03-10 06:56 ./etc/swanctl/ecdsa/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/swanctl/pkcs12/ drwx------ root/root 0 2020-03-10 06:56 ./etc/swanctl/pkcs8/ drwx------ root/root 0 2020-03-10 06:56 ./etc/swanctl/private/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/swanctl/pubkey/ drwx------ root/root 0 2020-03-10 06:56 ./etc/swanctl/rsa/ -rw-r--r-- root/root 16058 2020-03-10 06:56 ./etc/swanctl/swanctl.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/swanctl/x509/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/swanctl/x509aa/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/swanctl/x509ac/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/swanctl/x509ca/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/swanctl/x509crl/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./etc/swanctl/x509ocsp/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libvici.so -> libvici.so.0.0.0 lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/libvici.so.0 -> libvici.so.0.0.0 -rw-r--r-- root/root 35168 2020-03-10 06:56 ./usr/lib/ipsec/libvici.so.0.0.0 drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 137872 2020-03-10 06:56 ./usr/lib/ipsec/plugins/libstrongswan-vici.so drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/sbin/ -rwxr-xr-x root/root 96576 2020-03-10 06:56 ./usr/sbin/swanctl drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-swanctl/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-swanctl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-swanctl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan-swanctl/copyright drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 428 2020-03-02 11:00 ./usr/share/lintian/overrides/strongswan-swanctl drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/man5/ -rw-r--r-- root/root 14684 2020-03-10 06:56 ./usr/share/man/man5/swanctl.conf.5.gz drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/man/man8/ -rw-r--r-- root/root 949 2020-03-10 06:56 ./usr/share/man/man8/swanctl.8.gz drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 221 2020-03-10 06:56 ./usr/share/strongswan/templates/config/plugins/vici.conf drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 151 2020-03-10 06:56 ./usr/share/strongswan/templates/config/strongswan.d/swanctl.conf strongswan-tnc-base_5.8.2-1ubuntu3_all.deb ------------------------------------------ new debian package, version 2.0. size 10980 bytes: control archive=580 bytes. 482 bytes, 13 lines control 78 bytes, 1 lines md5sums Package: strongswan-tnc-base Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 172 Depends: libcharon-extra-plugins (= 5.8.2-1ubuntu3) Section: oldlibs Priority: optional Homepage: http://www.strongswan.org Description: transitional package This is a transitional package. It can safely be removed. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-base/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-base/NEWS.Debian.gz -> ../libcharon-extra-plugins/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-base/changelog.Debian.gz -> ../libcharon-extra-plugins/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan-tnc-base/copyright strongswan-tnc-client_5.8.2-1ubuntu3_all.deb -------------------------------------------- new debian package, version 2.0. size 10988 bytes: control archive=584 bytes. 484 bytes, 13 lines control 80 bytes, 1 lines md5sums Package: strongswan-tnc-client Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 172 Depends: libcharon-extra-plugins (= 5.8.2-1ubuntu3) Section: oldlibs Priority: optional Homepage: http://www.strongswan.org Description: transitional package This is a transitional package. It can safely be removed. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-client/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-client/NEWS.Debian.gz -> ../libcharon-extra-plugins/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-client/changelog.Debian.gz -> ../libcharon-extra-plugins/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan-tnc-client/copyright strongswan-tnc-ifmap_5.8.2-1ubuntu3_all.deb ------------------------------------------- new debian package, version 2.0. size 10988 bytes: control archive=584 bytes. 483 bytes, 13 lines control 79 bytes, 1 lines md5sums Package: strongswan-tnc-ifmap Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 172 Depends: libcharon-extra-plugins (= 5.8.2-1ubuntu3) Section: oldlibs Priority: optional Homepage: http://www.strongswan.org Description: transitional package This is a transitional package. It can safely be removed. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-ifmap/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-ifmap/NEWS.Debian.gz -> ../libcharon-extra-plugins/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-ifmap/changelog.Debian.gz -> ../libcharon-extra-plugins/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan-tnc-ifmap/copyright strongswan-tnc-pdp_5.8.2-1ubuntu3_all.deb ----------------------------------------- new debian package, version 2.0. size 10984 bytes: control archive=584 bytes. 481 bytes, 13 lines control 77 bytes, 1 lines md5sums Package: strongswan-tnc-pdp Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 172 Depends: libcharon-extra-plugins (= 5.8.2-1ubuntu3) Section: oldlibs Priority: optional Homepage: http://www.strongswan.org Description: transitional package This is a transitional package. It can safely be removed. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-pdp/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-pdp/NEWS.Debian.gz -> ../libcharon-extra-plugins/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-pdp/changelog.Debian.gz -> ../libcharon-extra-plugins/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan-tnc-pdp/copyright strongswan-tnc-server_5.8.2-1ubuntu3_all.deb -------------------------------------------- new debian package, version 2.0. size 10992 bytes: control archive=584 bytes. 484 bytes, 13 lines control 80 bytes, 1 lines md5sums Package: strongswan-tnc-server Source: strongswan Version: 5.8.2-1ubuntu3 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 172 Depends: libcharon-extra-plugins (= 5.8.2-1ubuntu3) Section: oldlibs Priority: optional Homepage: http://www.strongswan.org Description: transitional package This is a transitional package. It can safely be removed. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-server/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-server/NEWS.Debian.gz -> ../libcharon-extra-plugins/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan-tnc-server/changelog.Debian.gz -> ../libcharon-extra-plugins/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan-tnc-server/copyright strongswan_5.8.2-1ubuntu3_all.deb --------------------------------- new debian package, version 2.0. size 18168 bytes: control archive=748 bytes. 655 bytes, 16 lines control 214 bytes, 3 lines md5sums Package: strongswan Version: 5.8.2-1ubuntu3 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 179 Depends: strongswan-charon, strongswan-starter Section: net Priority: optional Homepage: http://www.strongswan.org Description: IPsec VPN solution metapackage The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This metapackage installs the packages required to maintain IKEv1 and IKEv2 connections via ipsec.conf or ipsec.secrets. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2020-03-10 06:56 ./ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan/ lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan/NEWS.Debian.gz -> ../strongswan-charon/NEWS.Debian.gz -rw-r--r-- root/root 1864 2020-03-05 06:35 ./usr/share/doc/strongswan/README.Debian.gz -rw-r--r-- root/root 5018 2019-08-27 13:26 ./usr/share/doc/strongswan/README.gz lrwxrwxrwx root/root 0 2020-03-10 06:56 ./usr/share/doc/strongswan/changelog.Debian.gz -> ../strongswan-charon/changelog.Debian.gz -rw-r--r-- root/root 79055 2020-03-04 06:52 ./usr/share/doc/strongswan/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build-Space: 330896 Build-Time: 310 Distribution: focal-proposed Host Architecture: amd64 Install-Time: 26 Job: strongswan_5.8.2-1ubuntu3.dsc Machine Architecture: amd64 Package: strongswan Package-Time: 340 Source-Version: 5.8.2-1ubuntu3 Space: 330896 Status: successful Version: 5.8.2-1ubuntu3 -------------------------------------------------------------------------------- Finished at 20200311-0912 Build needed 00:05:40, 330896k disc space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-18826635 Scanning for processes to kill in build PACKAGEBUILD-18826635