https://launchpad.net/ubuntu/+source/strongswan/5.9.6-1ubuntu2/+build/24529470 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux riscv64-qemu-lgw01-086 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 Buildd toolchain package versions: launchpad-buildd_222~591~ubuntu20.04.1 python3-lpbuildd_222~591~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git_1:2.25.1-1ubuntu3.2 dpkg-dev_1.19.7ubuntu3 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 6 Oct 17:15:53 ntpdate[1554726]: adjust time server 10.211.37.1 offset 0.000068 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-24529470 --image-type chroot /home/buildd/filecache-default/c560a61c9a55d4d83030a3a869b3e28cada4bbf4 Creating target for build PACKAGEBUILD-24529470 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-24529470 Starting target for build PACKAGEBUILD-24529470 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-24529470 'deb http://ftpmaster.internal/ubuntu kinetic main universe' 'deb http://ftpmaster.internal/ubuntu kinetic-security main universe' 'deb http://ftpmaster.internal/ubuntu kinetic-updates main universe' 'deb http://ftpmaster.internal/ubuntu kinetic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-24529470 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-24529470 Updating target for build PACKAGEBUILD-24529470 Get:1 http://ftpmaster.internal/ubuntu kinetic InRelease [267 kB] Get:2 http://ftpmaster.internal/ubuntu kinetic-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu kinetic/main riscv64 Packages [1295 kB] Get:6 http://ftpmaster.internal/ubuntu kinetic/main Translation-en [510 kB] Get:7 http://ftpmaster.internal/ubuntu kinetic/universe riscv64 Packages [13.3 MB] Get:8 http://ftpmaster.internal/ubuntu kinetic/universe Translation-en [5792 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 Packages [12.5 kB] Get:10 http://ftpmaster.internal/ubuntu kinetic-proposed/main Translation-en [12.8 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic-proposed/universe riscv64 Packages [61.0 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic-proposed/universe Translation-en [35.8 kB] Fetched 21.6 MB in 30s (718 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: apt bash cpp-12 g++-12 gcc-12 gcc-12-base libapt-pkg6.0 libasan8 libatomic1 libaudit-common libaudit1 libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libgcc-12-dev libgcc-s1 libgnutls30 libgomp1 libp11-kit0 libpng16-16 libreadline8 libsqlite3-0 libstdc++-12-dev libstdc++6 libsystemd-shared libsystemd0 libudev1 linux-libc-dev lto-disabled-list readline-common systemd systemd-sysv usrmerge 35 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 62.1 MB of archives. After this operation, 464 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu kinetic/main riscv64 bash riscv64 5.2-1ubuntu1 [671 kB] Get:2 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libc6-dev riscv64 2.36-0ubuntu3 [3143 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libc-dev-bin riscv64 2.36-0ubuntu3 [18.4 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic-proposed/main riscv64 linux-libc-dev riscv64 5.19.0-19.19 [1313 kB] Get:5 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libcc1-0 riscv64 12.2.0-3ubuntu1 [42.9 kB] Get:6 http://ftpmaster.internal/ubuntu kinetic/main riscv64 gcc-12-base riscv64 12.2.0-3ubuntu1 [19.0 kB] Get:7 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgcc-s1 riscv64 12.2.0-3ubuntu1 [44.1 kB] Get:8 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgomp1 riscv64 12.2.0-3ubuntu1 [111 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libatomic1 riscv64 12.2.0-3ubuntu1 [7850 B] Get:10 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libasan8 riscv64 12.2.0-3ubuntu1 [2309 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic/main riscv64 g++-12 riscv64 12.2.0-3ubuntu1 [9557 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libstdc++-12-dev riscv64 12.2.0-3ubuntu1 [4855 kB] Get:13 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgcc-12-dev riscv64 12.2.0-3ubuntu1 [2645 kB] Get:14 http://ftpmaster.internal/ubuntu kinetic/main riscv64 gcc-12 riscv64 12.2.0-3ubuntu1 [16.3 MB] Get:15 http://ftpmaster.internal/ubuntu kinetic/main riscv64 cpp-12 riscv64 12.2.0-3ubuntu1 [8286 kB] Get:16 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libstdc++6 riscv64 12.2.0-3ubuntu1 [674 kB] Get:17 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libc6 riscv64 2.36-0ubuntu3 [2597 kB] Get:18 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libc-bin riscv64 2.36-0ubuntu3 [555 kB] Get:19 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libaudit-common all 1:3.0.7-1ubuntu1 [5024 B] Get:20 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libaudit1 riscv64 1:3.0.7-1ubuntu1 [44.0 kB] Get:21 http://ftpmaster.internal/ubuntu kinetic/main riscv64 systemd-sysv riscv64 251.4-1ubuntu6 [11.2 kB] Get:22 http://ftpmaster.internal/ubuntu kinetic/main riscv64 systemd riscv64 251.4-1ubuntu6 [2632 kB] Get:23 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsystemd-shared riscv64 251.4-1ubuntu6 [1505 kB] Get:24 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsystemd0 riscv64 251.4-1ubuntu6 [296 kB] Get:25 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libudev1 riscv64 251.4-1ubuntu6 [72.6 kB] Get:26 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libapt-pkg6.0 riscv64 2.5.3 [919 kB] Get:27 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libp11-kit0 riscv64 0.24.1-1ubuntu2 [197 kB] Get:28 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgnutls30 riscv64 3.7.7-2ubuntu2 [891 kB] Get:29 http://ftpmaster.internal/ubuntu kinetic/main riscv64 apt riscv64 2.5.3 [1339 kB] Get:30 http://ftpmaster.internal/ubuntu kinetic/main riscv64 usrmerge all 29ubuntu2 [55.8 kB] Get:31 http://ftpmaster.internal/ubuntu kinetic/main riscv64 readline-common all 8.2-1 [55.1 kB] Get:32 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libreadline8 riscv64 8.2-1 [130 kB] Get:33 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsqlite3-0 riscv64 3.39.3-1 [568 kB] Get:34 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpng16-16 riscv64 1.6.38-2 [174 kB] Get:35 http://ftpmaster.internal/ubuntu kinetic/main riscv64 lto-disabled-list all 35 [12.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 62.1 MB in 12s (5204 kB/s) (Reading database ... 13488 files and directories currently installed.) Preparing to unpack .../bash_5.2-1ubuntu1_riscv64.deb ... Unpacking bash (5.2-1ubuntu1) over (5.1-6ubuntu1) ... Setting up bash (5.2-1ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13489 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.36-0ubuntu3_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.36-0ubuntu3) over (2.36-0ubuntu2) ... Preparing to unpack .../libc-dev-bin_2.36-0ubuntu3_riscv64.deb ... Unpacking libc-dev-bin (2.36-0ubuntu3) over (2.36-0ubuntu2) ... Preparing to unpack .../linux-libc-dev_5.19.0-19.19_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (5.19.0-19.19) over (5.15.0-27.28) ... Preparing to unpack .../libcc1-0_12.2.0-3ubuntu1_riscv64.deb ... Unpacking libcc1-0:riscv64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../gcc-12-base_12.2.0-3ubuntu1_riscv64.deb ... Unpacking gcc-12-base:riscv64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Setting up gcc-12-base:riscv64 (12.2.0-3ubuntu1) ... (Reading database ... 13503 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.2.0-3ubuntu1_riscv64.deb ... Unpacking libgcc-s1:riscv64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Setting up libgcc-s1:riscv64 (12.2.0-3ubuntu1) ... (Reading database ... 13503 files and directories currently installed.) Preparing to unpack .../0-libgomp1_12.2.0-3ubuntu1_riscv64.deb ... Unpacking libgomp1:riscv64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../1-libatomic1_12.2.0-3ubuntu1_riscv64.deb ... Unpacking libatomic1:riscv64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../2-libasan8_12.2.0-3ubuntu1_riscv64.deb ... Unpacking libasan8:riscv64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../3-g++-12_12.2.0-3ubuntu1_riscv64.deb ... Unpacking g++-12 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../4-libstdc++-12-dev_12.2.0-3ubuntu1_riscv64.deb ... Unpacking libstdc++-12-dev:riscv64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../5-libgcc-12-dev_12.2.0-3ubuntu1_riscv64.deb ... Unpacking libgcc-12-dev:riscv64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../6-gcc-12_12.2.0-3ubuntu1_riscv64.deb ... Unpacking gcc-12 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../7-cpp-12_12.2.0-3ubuntu1_riscv64.deb ... Unpacking cpp-12 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../8-libstdc++6_12.2.0-3ubuntu1_riscv64.deb ... Unpacking libstdc++6:riscv64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Setting up libstdc++6:riscv64 (12.2.0-3ubuntu1) ... (Reading database ... 13503 files and directories currently installed.) Preparing to unpack .../libc6_2.36-0ubuntu3_riscv64.deb ... Unpacking libc6:riscv64 (2.36-0ubuntu3) over (2.36-0ubuntu2) ... Setting up libc6:riscv64 (2.36-0ubuntu3) ... (Reading database ... 13503 files and directories currently installed.) Preparing to unpack .../libc-bin_2.36-0ubuntu3_riscv64.deb ... Unpacking libc-bin (2.36-0ubuntu3) over (2.36-0ubuntu2) ... Setting up libc-bin (2.36-0ubuntu3) ... (Reading database ... 13503 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a3.0.7-1ubuntu1_all.deb ... Unpacking libaudit-common (1:3.0.7-1ubuntu1) over (1:3.0.7-1build1) ... Setting up libaudit-common (1:3.0.7-1ubuntu1) ... (Reading database ... 13503 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1ubuntu1_riscv64.deb ... Unpacking libaudit1:riscv64 (1:3.0.7-1ubuntu1) over (1:3.0.7-1build1) ... Setting up libaudit1:riscv64 (1:3.0.7-1ubuntu1) ... (Reading database ... 13503 files and directories currently installed.) Preparing to unpack .../systemd-sysv_251.4-1ubuntu6_riscv64.deb ... Unpacking systemd-sysv (251.4-1ubuntu6) over (251.4-1ubuntu1) ... Preparing to unpack .../systemd_251.4-1ubuntu6_riscv64.deb ... Unpacking systemd (251.4-1ubuntu6) over (251.4-1ubuntu1) ... Preparing to unpack .../libsystemd-shared_251.4-1ubuntu6_riscv64.deb ... Unpacking libsystemd-shared:riscv64 (251.4-1ubuntu6) over (251.4-1ubuntu1) ... Preparing to unpack .../libsystemd0_251.4-1ubuntu6_riscv64.deb ... Unpacking libsystemd0:riscv64 (251.4-1ubuntu6) over (251.4-1ubuntu1) ... Setting up libsystemd0:riscv64 (251.4-1ubuntu6) ... (Reading database ... 13506 files and directories currently installed.) Preparing to unpack .../libudev1_251.4-1ubuntu6_riscv64.deb ... Unpacking libudev1:riscv64 (251.4-1ubuntu6) over (251.4-1ubuntu1) ... Setting up libudev1:riscv64 (251.4-1ubuntu6) ... (Reading database ... 13506 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.5.3_riscv64.deb ... Unpacking libapt-pkg6.0:riscv64 (2.5.3) over (2.5.2) ... Setting up libapt-pkg6.0:riscv64 (2.5.3) ... (Reading database ... 13506 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.1-1ubuntu2_riscv64.deb ... Unpacking libp11-kit0:riscv64 (0.24.1-1ubuntu2) over (0.24.1-1ubuntu1) ... Setting up libp11-kit0:riscv64 (0.24.1-1ubuntu2) ... (Reading database ... 13506 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.7-2ubuntu2_riscv64.deb ... Unpacking libgnutls30:riscv64 (3.7.7-2ubuntu2) over (3.7.7-2ubuntu1) ... Setting up libgnutls30:riscv64 (3.7.7-2ubuntu2) ... (Reading database ... 13506 files and directories currently installed.) Preparing to unpack .../archives/apt_2.5.3_riscv64.deb ... Unpacking apt (2.5.3) over (2.5.2) ... Setting up apt (2.5.3) ... (Reading database ... 13506 files and directories currently installed.) Preparing to unpack .../0-usrmerge_29ubuntu2_all.deb ... Unpacking usrmerge (29ubuntu2) over (29ubuntu1) ... Preparing to unpack .../1-readline-common_8.2-1_all.deb ... Unpacking readline-common (8.2-1) over (8.2~rc2-2) ... Preparing to unpack .../2-libreadline8_8.2-1_riscv64.deb ... Unpacking libreadline8:riscv64 (8.2-1) over (8.2~rc2-2) ... Preparing to unpack .../3-libsqlite3-0_3.39.3-1_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.39.3-1) over (3.39.2-1) ... Preparing to unpack .../4-libpng16-16_1.6.38-2_riscv64.deb ... Unpacking libpng16-16:riscv64 (1.6.38-2) over (1.6.37-5) ... Preparing to unpack .../5-lto-disabled-list_35_all.deb ... Unpacking lto-disabled-list (35) over (33) ... Setting up lto-disabled-list (35) ... Setting up cpp-12 (12.2.0-3ubuntu1) ... Setting up libsqlite3-0:riscv64 (3.39.3-1) ... Setting up linux-libc-dev:riscv64 (5.19.0-19.19) ... Setting up libgomp1:riscv64 (12.2.0-3ubuntu1) ... Setting up libpng16-16:riscv64 (1.6.38-2) ... Setting up libatomic1:riscv64 (12.2.0-3ubuntu1) ... Setting up libsystemd-shared:riscv64 (251.4-1ubuntu6) ... Setting up usrmerge (29ubuntu2) ... Setting up libasan8:riscv64 (12.2.0-3ubuntu1) ... Setting up libc-dev-bin (2.36-0ubuntu3) ... Setting up readline-common (8.2-1) ... Setting up libcc1-0:riscv64 (12.2.0-3ubuntu1) ... Setting up libreadline8:riscv64 (8.2-1) ... Setting up systemd (251.4-1ubuntu6) ... Initializing machine ID from random generator. Setting up libgcc-12-dev:riscv64 (12.2.0-3ubuntu1) ... Setting up libc6-dev:riscv64 (2.36-0ubuntu3) ... Setting up systemd-sysv (251.4-1ubuntu6) ... Setting up libstdc++-12-dev:riscv64 (12.2.0-3ubuntu1) ... Setting up gcc-12 (12.2.0-3ubuntu1) ... Setting up g++-12 (12.2.0-3ubuntu1) ... Processing triggers for debianutils (5.7-0.3) ... Processing triggers for libc-bin (2.36-0ubuntu3) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-24529470 riscv64 kinetic-proposed -c chroot:build-PACKAGEBUILD-24529470 --arch=riscv64 --dist=kinetic-proposed --nolog strongswan_5.9.6-1ubuntu2.dsc Initiating build PACKAGEBUILD-24529470 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on riscv64-qemu-lgw01-086.buildd +==============================================================================+ | strongswan 5.9.6-1ubuntu2 (riscv64) Thu, 06 Oct 2022 17:21:12 +0000 | +==============================================================================+ Package: strongswan Version: 5.9.6-1ubuntu2 Source Version: 5.9.6-1ubuntu2 Distribution: kinetic-proposed Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-24529470/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/strongswan-kJ4EQU/resolver-c4IWKs' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- strongswan_5.9.6-1ubuntu2.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/strongswan-kJ4EQU/strongswan-5.9.6' with '<>' I: NOTICE: Log filtering will replace 'build/strongswan-kJ4EQU' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev, libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libtss2-dev, libxml2-dev, pkg-config, po-debconf, systemd, tzdata, build-essential, fakeroot Filtered Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev, libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libtss2-dev, libxml2-dev, pkg-config, po-debconf, systemd, tzdata, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [552 B] Get:5 copy:/<>/apt_archive ./ Packages [618 B] Fetched 2133 B in 1s (3653 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdextrautils comerr-dev debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base gir1.2-glib-2.0 gir1.2-nm-1.0 gperf groff-base icu-devtools intltool-debian krb5-multidev libarchive-zip-perl libblkid-dev libbrotli1 libcap-dev libcurl4 libcurl4-openssl-dev libdebhelper-perl libdw1 libelf1 libexpat1 libffi-dev libfile-stripnondeterminism-perl libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgssrpc4 libicu-dev libicu71 libip4tc-dev libip6tc-dev libip6tc2 libiptc-dev libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libkrb5-dev libldap-2.5-0 libldap-dev libldap2-dev libmagic-mgc libmagic1 libmount-dev libmpdec3 libnghttp2-14 libnm-dev libnm0 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpsl5 libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib librtmp1 libsasl2-2 libsasl2-modules-db libselinux1-dev libsepol-dev libsqlite3-dev libssh-4 libssl-dev libsub-override-perl libsystemd-dev libtool libtss2-dev libtss2-esys-3.0.2-0 libtss2-fapi1 libtss2-mu0 libtss2-rc0 libtss2-sys1 libtss2-tcti-cmd0 libtss2-tcti-device0 libtss2-tcti-mssim0 libtss2-tcti-swtpm0 libtss2-tctildr0 libuchardet0 libxml2 libxml2-dev m4 man-db media-types pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-minimal tpm-udev udev uuid-dev zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc doc-base dh-make apparmor-utils flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff krb5-doc manpages-dev libcurl4-doc libidn11-dev librtmp-dev libssh2-1-dev libgcrypt20-doc libgirepository1.0-dev libglib2.0-doc libgdk-pixbuf2.0-bin libxml2-utils gmp-doc libgmp10-doc libmpfr-dev krb5-user icu-doc sqlite3-doc libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.10-venv python3.10-doc binfmt-support Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl shared-mime-info xdg-user-dirs libldap-common publicsuffix libsasl2-modules libltdl-dev libmail-sendmail-perl systemd-hwe-hwdb The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdextrautils comerr-dev debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base gir1.2-glib-2.0 gir1.2-nm-1.0 gperf groff-base icu-devtools intltool-debian krb5-multidev libarchive-zip-perl libblkid-dev libbrotli1 libcap-dev libcurl4 libcurl4-openssl-dev libdebhelper-perl libdw1 libelf1 libexpat1 libffi-dev libfile-stripnondeterminism-perl libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgssrpc4 libicu-dev libicu71 libip4tc-dev libip6tc-dev libip6tc2 libiptc-dev libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libkrb5-dev libldap-2.5-0 libldap-dev libldap2-dev libmagic-mgc libmagic1 libmount-dev libmpdec3 libnghttp2-14 libnm-dev libnm0 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpsl5 libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib librtmp1 libsasl2-2 libsasl2-modules-db libselinux1-dev libsepol-dev libsqlite3-dev libssh-4 libssl-dev libsub-override-perl libsystemd-dev libtool libtss2-dev libtss2-esys-3.0.2-0 libtss2-fapi1 libtss2-mu0 libtss2-rc0 libtss2-sys1 libtss2-tcti-cmd0 libtss2-tcti-device0 libtss2-tcti-mssim0 libtss2-tcti-swtpm0 libtss2-tctildr0 libuchardet0 libxml2 libxml2-dev m4 man-db media-types pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-minimal sbuild-build-depends-main-dummy tpm-udev udev uuid-dev zlib1g-dev 0 upgraded, 119 newly installed, 0 to remove and 0 not upgraded. Need to get 68.0 MB of archives. After this operation, 372 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [840 B] Get:2 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpython3.10-minimal riscv64 3.10.7-1 [789 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libexpat1 riscv64 2.4.8-2 [76.8 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic/main riscv64 python3.10-minimal riscv64 3.10.7-1 [1786 kB] Get:5 http://ftpmaster.internal/ubuntu kinetic/main riscv64 python3-minimal riscv64 3.10.6-1 [24.1 kB] Get:6 http://ftpmaster.internal/ubuntu kinetic/main riscv64 media-types all 8.0.0 [24.9 kB] Get:7 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libmpdec3 riscv64 2.5.1-2build2 [85.3 kB] Get:8 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpython3.10-stdlib riscv64 3.10.7-1 [1695 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic/main riscv64 python3.10 riscv64 3.10.7-1 [497 kB] Get:10 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpython3-stdlib riscv64 3.10.6-1 [6850 B] Get:11 http://ftpmaster.internal/ubuntu kinetic/main riscv64 python3 riscv64 3.10.6-1 [22.3 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic/main riscv64 m4 riscv64 1.4.19-1 [243 kB] Get:13 http://ftpmaster.internal/ubuntu kinetic/main riscv64 flex riscv64 2.6.4-8build2 [300 kB] Get:14 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libglib2.0-0 riscv64 2.74.0-2 [1323 kB] Get:15 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgirepository-1.0-1 riscv64 1.74.0-2 [93.7 kB] Get:16 http://ftpmaster.internal/ubuntu kinetic/main riscv64 gir1.2-glib-2.0 riscv64 1.74.0-2 [178 kB] Get:17 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libelf1 riscv64 0.187-4 [46.9 kB] Get:18 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libglib2.0-data all 2.74.0-2 [18.6 kB] Get:19 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libicu71 riscv64 71.1-3ubuntu1 [10.5 MB] Get:20 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libxml2 riscv64 2.9.14+dfsg-1 [597 kB] Get:21 http://ftpmaster.internal/ubuntu kinetic/main riscv64 udev riscv64 251.4-1ubuntu6 [1593 kB] Get:22 http://ftpmaster.internal/ubuntu kinetic/main riscv64 bsdextrautils riscv64 2.38-4ubuntu1 [81.5 kB] Get:23 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libmagic-mgc riscv64 1:5.41-4 [257 kB] Get:24 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libmagic1 riscv64 1:5.41-4 [88.7 kB] Get:25 http://ftpmaster.internal/ubuntu kinetic/main riscv64 file riscv64 1:5.41-4 [20.6 kB] Get:26 http://ftpmaster.internal/ubuntu kinetic/main riscv64 gettext-base riscv64 0.21-8 [38.6 kB] Get:27 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libuchardet0 riscv64 0.0.7-1build2 [78.9 kB] Get:28 http://ftpmaster.internal/ubuntu kinetic/main riscv64 groff-base riscv64 1.22.4-8build1 [925 kB] Get:29 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libip6tc2 riscv64 1.8.7-1ubuntu6 [18.2 kB] Get:30 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libnghttp2-14 riscv64 1.49.0-1 [70.7 kB] Get:31 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpipeline1 riscv64 1.5.6-2 [26.7 kB] Get:32 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpsl5 riscv64 0.21.0-1.2build2 [57.3 kB] Get:33 http://ftpmaster.internal/ubuntu kinetic/main riscv64 man-db riscv64 2.10.2-2 [1139 kB] Get:34 http://ftpmaster.internal/ubuntu kinetic/main riscv64 autoconf all 2.71-2 [338 kB] Get:35 http://ftpmaster.internal/ubuntu kinetic/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:36 http://ftpmaster.internal/ubuntu kinetic/main riscv64 automake all 1:1.16.5-1.3 [558 kB] Get:37 http://ftpmaster.internal/ubuntu kinetic/main riscv64 autopoint all 0.21-8 [421 kB] Get:38 http://ftpmaster.internal/ubuntu kinetic/main riscv64 bison riscv64 2:3.8.2+dfsg-1build1 [735 kB] Get:39 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libdebhelper-perl all 13.9.1ubuntu1 [66.4 kB] Get:40 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtool all 2.4.7-4 [166 kB] Get:41 http://ftpmaster.internal/ubuntu kinetic/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:42 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:43 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsub-override-perl all 0.09-3 [9756 B] Get:44 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:45 http://ftpmaster.internal/ubuntu kinetic/main riscv64 dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:46 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libdw1 riscv64 0.187-4 [227 kB] Get:47 http://ftpmaster.internal/ubuntu kinetic/main riscv64 debugedit riscv64 1:5.0-5 [48.8 kB] Get:48 http://ftpmaster.internal/ubuntu kinetic/main riscv64 dwz riscv64 0.14-1build2 [105 kB] Get:49 http://ftpmaster.internal/ubuntu kinetic/main riscv64 gettext riscv64 0.21-8 [811 kB] Get:50 http://ftpmaster.internal/ubuntu kinetic/main riscv64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:51 http://ftpmaster.internal/ubuntu kinetic/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:52 http://ftpmaster.internal/ubuntu kinetic/main riscv64 debhelper all 13.9.1ubuntu1 [939 kB] Get:53 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libnm0 riscv64 1.40.0-1ubuntu2 [391 kB] Get:54 http://ftpmaster.internal/ubuntu kinetic/main riscv64 gir1.2-nm-1.0 riscv64 1.40.0-1ubuntu2 [83.0 kB] Get:55 http://ftpmaster.internal/ubuntu kinetic/universe riscv64 gperf riscv64 3.1-1build1 [102 kB] Get:56 http://ftpmaster.internal/ubuntu kinetic/main riscv64 icu-devtools riscv64 71.1-3ubuntu1 [201 kB] Get:57 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgssrpc4 riscv64 1.20-1 [52.3 kB] Get:58 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libkdb5-10 riscv64 1.20-1 [35.8 kB] Get:59 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libkadm5srv-mit12 riscv64 1.20-1 [46.0 kB] Get:60 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libkadm5clnt-mit12 riscv64 1.20-1 [35.6 kB] Get:61 http://ftpmaster.internal/ubuntu kinetic/main riscv64 comerr-dev riscv64 2.1-1.46.5-2ubuntu2 [43.3 kB] Get:62 http://ftpmaster.internal/ubuntu kinetic/main riscv64 krb5-multidev riscv64 1.20-1 [125 kB] Get:63 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libbrotli1 riscv64 1.0.9-2build6 [330 kB] Get:64 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libcap-dev riscv64 1:2.44-1build3 [62.3 kB] Get:65 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsasl2-modules-db riscv64 2.1.28+dfsg-6ubuntu2 [19.0 kB] Get:66 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsasl2-2 riscv64 2.1.28+dfsg-6ubuntu2 [55.1 kB] Get:67 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libldap-2.5-0 riscv64 2.5.13+dfsg-1ubuntu1 [162 kB] Get:68 http://ftpmaster.internal/ubuntu kinetic/main riscv64 librtmp1 riscv64 2.4+20151223.gitfa8646d.1-2build4 [54.6 kB] Get:69 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libssh-4 riscv64 0.9.6-2build1 [162 kB] Get:70 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libcurl4 riscv64 7.85.0-1 [257 kB] Get:71 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libcurl4-openssl-dev riscv64 7.85.0-1 [853 kB] Get:72 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgpg-error-dev riscv64 1.45-2 [218 kB] Get:73 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgcrypt20-dev riscv64 1.10.1-2ubuntu1 [1394 kB] Get:74 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libglib2.0-bin riscv64 2.74.0-2 [85.4 kB] Get:75 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libffi-dev riscv64 3.4.2-4 [93.4 kB] Get:76 http://ftpmaster.internal/ubuntu kinetic/main riscv64 python3-lib2to3 all 3.10.7-1 [77.5 kB] Get:77 http://ftpmaster.internal/ubuntu kinetic/main riscv64 python3-distutils all 3.10.7-1 [139 kB] Get:78 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libglib2.0-dev-bin riscv64 2.74.0-2 [129 kB] Get:79 http://ftpmaster.internal/ubuntu kinetic/main riscv64 uuid-dev riscv64 2.38-4ubuntu1 [49.8 kB] Get:80 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libblkid-dev riscv64 2.38-4ubuntu1 [453 kB] Get:81 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsepol-dev riscv64 3.4-2 [1004 kB] Get:82 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpcre2-16-0 riscv64 10.40-1ubuntu1 [123 kB] Get:83 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpcre2-32-0 riscv64 10.40-1ubuntu1 [117 kB] Get:84 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpcre2-posix3 riscv64 10.40-1ubuntu1 [5544 B] Get:85 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpcre2-dev riscv64 10.40-1ubuntu1 [1079 kB] Get:86 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libselinux1-dev riscv64 3.4-1 [284 kB] Get:87 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libmount-dev riscv64 2.38-4ubuntu1 [14.7 kB] Get:88 http://ftpmaster.internal/ubuntu kinetic/main riscv64 pkg-config riscv64 0.29.2-1ubuntu3 [46.2 kB] Get:89 http://ftpmaster.internal/ubuntu kinetic/main riscv64 zlib1g-dev riscv64 1:1.2.11.dfsg-4.1ubuntu1 [232 kB] Get:90 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libglib2.0-dev riscv64 2.74.0-2 [4097 kB] Get:91 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgmpxx4ldbl riscv64 2:6.2.1+dfsg1-1ubuntu2 [9938 B] Get:92 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgmp-dev riscv64 2:6.2.1+dfsg1-1ubuntu2 [789 kB] Get:93 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libgmp3-dev riscv64 2:6.2.1+dfsg1-1ubuntu2 [2306 B] Get:94 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libicu-dev riscv64 71.1-3ubuntu1 [16.1 MB] Get:95 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libip4tc-dev riscv64 1.8.7-1ubuntu6 [6524 B] Get:96 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libip6tc-dev riscv64 1.8.7-1ubuntu6 [5856 B] Get:97 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libiptc-dev riscv64 1.8.7-1ubuntu6 [4366 B] Get:98 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libldap-dev riscv64 2.5.13+dfsg-1ubuntu1 [588 kB] Get:99 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libnm-dev riscv64 1.40.0-1ubuntu2 [642 kB] Get:100 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libpam0g-dev riscv64 1.5.2-2ubuntu1 [160 kB] Get:101 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsqlite3-dev riscv64 3.39.3-1 [1909 kB] Get:102 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libssl-dev riscv64 3.0.5-2ubuntu1 [4404 kB] Get:103 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libsystemd-dev riscv64 251.4-1ubuntu6 [314 kB] Get:104 http://ftpmaster.internal/ubuntu kinetic/main riscv64 tpm-udev all 0.6 [3080 B] Get:105 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtss2-mu0 riscv64 3.2.0-1ubuntu1 [59.7 kB] Get:106 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtss2-tcti-cmd0 riscv64 3.2.0-1ubuntu1 [14.2 kB] Get:107 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtss2-tcti-device0 riscv64 3.2.0-1ubuntu1 [13.0 kB] Get:108 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtss2-tcti-mssim0 riscv64 3.2.0-1ubuntu1 [13.1 kB] Get:109 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtss2-tcti-swtpm0 riscv64 3.2.0-1ubuntu1 [13.0 kB] Get:110 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtss2-sys1 riscv64 3.2.0-1ubuntu1 [32.1 kB] Get:111 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtss2-esys-3.0.2-0 riscv64 3.2.0-1ubuntu1 [142 kB] Get:112 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtss2-tctildr0 riscv64 3.2.0-1ubuntu1 [13.7 kB] Get:113 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtss2-fapi1 riscv64 3.2.0-1ubuntu1 [284 kB] Get:114 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtss2-rc0 riscv64 3.2.0-1ubuntu1 [10.5 kB] Get:115 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libtss2-dev riscv64 3.2.0-1ubuntu1 [51.9 kB] Get:116 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libxml2-dev riscv64 2.9.14+dfsg-1 [2095 kB] Get:117 http://ftpmaster.internal/ubuntu kinetic/universe riscv64 dh-apparmor all 3.0.7-1ubuntu1 [9006 B] Get:118 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libkrb5-dev riscv64 1.20-1 [12.0 kB] Get:119 http://ftpmaster.internal/ubuntu kinetic/main riscv64 libldap2-dev all 2.5.13+dfsg-1ubuntu1 [11.1 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 68.0 MB in 15s (4602 kB/s) Selecting previously unselected package libpython3.10-minimal:riscv64. (Reading database ... 13506 files and directories currently installed.) Preparing to unpack .../libpython3.10-minimal_3.10.7-1_riscv64.deb ... Unpacking libpython3.10-minimal:riscv64 (3.10.7-1) ... Selecting previously unselected package libexpat1:riscv64. Preparing to unpack .../libexpat1_2.4.8-2_riscv64.deb ... Unpacking libexpat1:riscv64 (2.4.8-2) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../python3.10-minimal_3.10.7-1_riscv64.deb ... Unpacking python3.10-minimal (3.10.7-1) ... Setting up libpython3.10-minimal:riscv64 (3.10.7-1) ... Setting up libexpat1:riscv64 (2.4.8-2) ... Setting up python3.10-minimal (3.10.7-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 13808 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.10.6-1_riscv64.deb ... Unpacking python3-minimal (3.10.6-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_8.0.0_all.deb ... Unpacking media-types (8.0.0) ... Selecting previously unselected package libmpdec3:riscv64. Preparing to unpack .../2-libmpdec3_2.5.1-2build2_riscv64.deb ... Unpacking libmpdec3:riscv64 (2.5.1-2build2) ... Selecting previously unselected package libpython3.10-stdlib:riscv64. Preparing to unpack .../3-libpython3.10-stdlib_3.10.7-1_riscv64.deb ... Unpacking libpython3.10-stdlib:riscv64 (3.10.7-1) ... Selecting previously unselected package python3.10. Preparing to unpack .../4-python3.10_3.10.7-1_riscv64.deb ... Unpacking python3.10 (3.10.7-1) ... Selecting previously unselected package libpython3-stdlib:riscv64. Preparing to unpack .../5-libpython3-stdlib_3.10.6-1_riscv64.deb ... Unpacking libpython3-stdlib:riscv64 (3.10.6-1) ... Setting up python3-minimal (3.10.6-1) ... Selecting previously unselected package python3. (Reading database ... 14209 files and directories currently installed.) Preparing to unpack .../000-python3_3.10.6-1_riscv64.deb ... Unpacking python3 (3.10.6-1) ... Selecting previously unselected package m4. Preparing to unpack .../001-m4_1.4.19-1_riscv64.deb ... Unpacking m4 (1.4.19-1) ... Selecting previously unselected package flex. Preparing to unpack .../002-flex_2.6.4-8build2_riscv64.deb ... Unpacking flex (2.6.4-8build2) ... Selecting previously unselected package libglib2.0-0:riscv64. Preparing to unpack .../003-libglib2.0-0_2.74.0-2_riscv64.deb ... Unpacking libglib2.0-0:riscv64 (2.74.0-2) ... Selecting previously unselected package libgirepository-1.0-1:riscv64. Preparing to unpack .../004-libgirepository-1.0-1_1.74.0-2_riscv64.deb ... Unpacking libgirepository-1.0-1:riscv64 (1.74.0-2) ... Selecting previously unselected package gir1.2-glib-2.0:riscv64. Preparing to unpack .../005-gir1.2-glib-2.0_1.74.0-2_riscv64.deb ... Unpacking gir1.2-glib-2.0:riscv64 (1.74.0-2) ... Selecting previously unselected package libelf1:riscv64. Preparing to unpack .../006-libelf1_0.187-4_riscv64.deb ... Unpacking libelf1:riscv64 (0.187-4) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../007-libglib2.0-data_2.74.0-2_all.deb ... Unpacking libglib2.0-data (2.74.0-2) ... Selecting previously unselected package libicu71:riscv64. Preparing to unpack .../008-libicu71_71.1-3ubuntu1_riscv64.deb ... Unpacking libicu71:riscv64 (71.1-3ubuntu1) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../009-libxml2_2.9.14+dfsg-1_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.14+dfsg-1) ... Selecting previously unselected package udev. Preparing to unpack .../010-udev_251.4-1ubuntu6_riscv64.deb ... Unpacking udev (251.4-1ubuntu6) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../011-bsdextrautils_2.38-4ubuntu1_riscv64.deb ... Unpacking bsdextrautils (2.38-4ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../012-libmagic-mgc_1%3a5.41-4_riscv64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:riscv64. Preparing to unpack .../013-libmagic1_1%3a5.41-4_riscv64.deb ... Unpacking libmagic1:riscv64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../014-file_1%3a5.41-4_riscv64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../015-gettext-base_0.21-8_riscv64.deb ... Unpacking gettext-base (0.21-8) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../016-libuchardet0_0.0.7-1build2_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../017-groff-base_1.22.4-8build1_riscv64.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libip6tc2:riscv64. Preparing to unpack .../018-libip6tc2_1.8.7-1ubuntu6_riscv64.deb ... Unpacking libip6tc2:riscv64 (1.8.7-1ubuntu6) ... Selecting previously unselected package libnghttp2-14:riscv64. Preparing to unpack .../019-libnghttp2-14_1.49.0-1_riscv64.deb ... Unpacking libnghttp2-14:riscv64 (1.49.0-1) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../020-libpipeline1_1.5.6-2_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.6-2) ... Selecting previously unselected package libpsl5:riscv64. Preparing to unpack .../021-libpsl5_0.21.0-1.2build2_riscv64.deb ... Unpacking libpsl5:riscv64 (0.21.0-1.2build2) ... Selecting previously unselected package man-db. Preparing to unpack .../022-man-db_2.10.2-2_riscv64.deb ... Unpacking man-db (2.10.2-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../023-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../024-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../025-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../026-autopoint_0.21-8_all.deb ... Unpacking autopoint (0.21-8) ... Selecting previously unselected package bison. Preparing to unpack .../027-bison_2%3a3.8.2+dfsg-1build1_riscv64.deb ... Unpacking bison (2:3.8.2+dfsg-1build1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../028-libdebhelper-perl_13.9.1ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.9.1ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../029-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../030-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../031-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../032-libsub-override-perl_0.09-3_all.deb ... Unpacking libsub-override-perl (0.09-3) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../033-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../034-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:riscv64. Preparing to unpack .../035-libdw1_0.187-4_riscv64.deb ... Unpacking libdw1:riscv64 (0.187-4) ... Selecting previously unselected package debugedit. Preparing to unpack .../036-debugedit_1%3a5.0-5_riscv64.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../037-dwz_0.14-1build2_riscv64.deb ... Unpacking dwz (0.14-1build2) ... Selecting previously unselected package gettext. Preparing to unpack .../038-gettext_0.21-8_riscv64.deb ... Unpacking gettext (0.21-8) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../039-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../040-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../041-debhelper_13.9.1ubuntu1_all.deb ... Unpacking debhelper (13.9.1ubuntu1) ... Selecting previously unselected package libnm0:riscv64. Preparing to unpack .../042-libnm0_1.40.0-1ubuntu2_riscv64.deb ... Unpacking libnm0:riscv64 (1.40.0-1ubuntu2) ... Selecting previously unselected package gir1.2-nm-1.0:riscv64. Preparing to unpack .../043-gir1.2-nm-1.0_1.40.0-1ubuntu2_riscv64.deb ... Unpacking gir1.2-nm-1.0:riscv64 (1.40.0-1ubuntu2) ... Selecting previously unselected package gperf. Preparing to unpack .../044-gperf_3.1-1build1_riscv64.deb ... Unpacking gperf (3.1-1build1) ... Selecting previously unselected package icu-devtools. Preparing to unpack .../045-icu-devtools_71.1-3ubuntu1_riscv64.deb ... Unpacking icu-devtools (71.1-3ubuntu1) ... Selecting previously unselected package libgssrpc4:riscv64. Preparing to unpack .../046-libgssrpc4_1.20-1_riscv64.deb ... Unpacking libgssrpc4:riscv64 (1.20-1) ... Selecting previously unselected package libkdb5-10:riscv64. Preparing to unpack .../047-libkdb5-10_1.20-1_riscv64.deb ... Unpacking libkdb5-10:riscv64 (1.20-1) ... Selecting previously unselected package libkadm5srv-mit12:riscv64. Preparing to unpack .../048-libkadm5srv-mit12_1.20-1_riscv64.deb ... Unpacking libkadm5srv-mit12:riscv64 (1.20-1) ... Selecting previously unselected package libkadm5clnt-mit12:riscv64. Preparing to unpack .../049-libkadm5clnt-mit12_1.20-1_riscv64.deb ... Unpacking libkadm5clnt-mit12:riscv64 (1.20-1) ... Selecting previously unselected package comerr-dev:riscv64. Preparing to unpack .../050-comerr-dev_2.1-1.46.5-2ubuntu2_riscv64.deb ... Unpacking comerr-dev:riscv64 (2.1-1.46.5-2ubuntu2) ... Selecting previously unselected package krb5-multidev:riscv64. Preparing to unpack .../051-krb5-multidev_1.20-1_riscv64.deb ... Unpacking krb5-multidev:riscv64 (1.20-1) ... Selecting previously unselected package libbrotli1:riscv64. Preparing to unpack .../052-libbrotli1_1.0.9-2build6_riscv64.deb ... Unpacking libbrotli1:riscv64 (1.0.9-2build6) ... Selecting previously unselected package libcap-dev:riscv64. Preparing to unpack .../053-libcap-dev_1%3a2.44-1build3_riscv64.deb ... Unpacking libcap-dev:riscv64 (1:2.44-1build3) ... Selecting previously unselected package libsasl2-modules-db:riscv64. Preparing to unpack .../054-libsasl2-modules-db_2.1.28+dfsg-6ubuntu2_riscv64.deb ... Unpacking libsasl2-modules-db:riscv64 (2.1.28+dfsg-6ubuntu2) ... Selecting previously unselected package libsasl2-2:riscv64. Preparing to unpack .../055-libsasl2-2_2.1.28+dfsg-6ubuntu2_riscv64.deb ... Unpacking libsasl2-2:riscv64 (2.1.28+dfsg-6ubuntu2) ... Selecting previously unselected package libldap-2.5-0:riscv64. Preparing to unpack .../056-libldap-2.5-0_2.5.13+dfsg-1ubuntu1_riscv64.deb ... Unpacking libldap-2.5-0:riscv64 (2.5.13+dfsg-1ubuntu1) ... Selecting previously unselected package librtmp1:riscv64. Preparing to unpack .../057-librtmp1_2.4+20151223.gitfa8646d.1-2build4_riscv64.deb ... Unpacking librtmp1:riscv64 (2.4+20151223.gitfa8646d.1-2build4) ... Selecting previously unselected package libssh-4:riscv64. Preparing to unpack .../058-libssh-4_0.9.6-2build1_riscv64.deb ... Unpacking libssh-4:riscv64 (0.9.6-2build1) ... Selecting previously unselected package libcurl4:riscv64. Preparing to unpack .../059-libcurl4_7.85.0-1_riscv64.deb ... Unpacking libcurl4:riscv64 (7.85.0-1) ... Selecting previously unselected package libcurl4-openssl-dev:riscv64. Preparing to unpack .../060-libcurl4-openssl-dev_7.85.0-1_riscv64.deb ... Unpacking libcurl4-openssl-dev:riscv64 (7.85.0-1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../061-libgpg-error-dev_1.45-2_riscv64.deb ... Unpacking libgpg-error-dev (1.45-2) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../062-libgcrypt20-dev_1.10.1-2ubuntu1_riscv64.deb ... Unpacking libgcrypt20-dev (1.10.1-2ubuntu1) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../063-libglib2.0-bin_2.74.0-2_riscv64.deb ... Unpacking libglib2.0-bin (2.74.0-2) ... Selecting previously unselected package libffi-dev:riscv64. Preparing to unpack .../064-libffi-dev_3.4.2-4_riscv64.deb ... Unpacking libffi-dev:riscv64 (3.4.2-4) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../065-python3-lib2to3_3.10.7-1_all.deb ... Unpacking python3-lib2to3 (3.10.7-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../066-python3-distutils_3.10.7-1_all.deb ... Unpacking python3-distutils (3.10.7-1) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../067-libglib2.0-dev-bin_2.74.0-2_riscv64.deb ... Unpacking libglib2.0-dev-bin (2.74.0-2) ... Selecting previously unselected package uuid-dev:riscv64. Preparing to unpack .../068-uuid-dev_2.38-4ubuntu1_riscv64.deb ... Unpacking uuid-dev:riscv64 (2.38-4ubuntu1) ... Selecting previously unselected package libblkid-dev:riscv64. Preparing to unpack .../069-libblkid-dev_2.38-4ubuntu1_riscv64.deb ... Unpacking libblkid-dev:riscv64 (2.38-4ubuntu1) ... Selecting previously unselected package libsepol-dev:riscv64. Preparing to unpack .../070-libsepol-dev_3.4-2_riscv64.deb ... Unpacking libsepol-dev:riscv64 (3.4-2) ... Selecting previously unselected package libpcre2-16-0:riscv64. Preparing to unpack .../071-libpcre2-16-0_10.40-1ubuntu1_riscv64.deb ... Unpacking libpcre2-16-0:riscv64 (10.40-1ubuntu1) ... Selecting previously unselected package libpcre2-32-0:riscv64. Preparing to unpack .../072-libpcre2-32-0_10.40-1ubuntu1_riscv64.deb ... Unpacking libpcre2-32-0:riscv64 (10.40-1ubuntu1) ... Selecting previously unselected package libpcre2-posix3:riscv64. Preparing to unpack .../073-libpcre2-posix3_10.40-1ubuntu1_riscv64.deb ... Unpacking libpcre2-posix3:riscv64 (10.40-1ubuntu1) ... Selecting previously unselected package libpcre2-dev:riscv64. Preparing to unpack .../074-libpcre2-dev_10.40-1ubuntu1_riscv64.deb ... Unpacking libpcre2-dev:riscv64 (10.40-1ubuntu1) ... Selecting previously unselected package libselinux1-dev:riscv64. Preparing to unpack .../075-libselinux1-dev_3.4-1_riscv64.deb ... Unpacking libselinux1-dev:riscv64 (3.4-1) ... Selecting previously unselected package libmount-dev:riscv64. Preparing to unpack .../076-libmount-dev_2.38-4ubuntu1_riscv64.deb ... Unpacking libmount-dev:riscv64 (2.38-4ubuntu1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../077-pkg-config_0.29.2-1ubuntu3_riscv64.deb ... Unpacking pkg-config (0.29.2-1ubuntu3) ... Selecting previously unselected package zlib1g-dev:riscv64. Preparing to unpack .../078-zlib1g-dev_1%3a1.2.11.dfsg-4.1ubuntu1_riscv64.deb ... Unpacking zlib1g-dev:riscv64 (1:1.2.11.dfsg-4.1ubuntu1) ... Selecting previously unselected package libglib2.0-dev:riscv64. Preparing to unpack .../079-libglib2.0-dev_2.74.0-2_riscv64.deb ... Unpacking libglib2.0-dev:riscv64 (2.74.0-2) ... Selecting previously unselected package libgmpxx4ldbl:riscv64. Preparing to unpack .../080-libgmpxx4ldbl_2%3a6.2.1+dfsg1-1ubuntu2_riscv64.deb ... Unpacking libgmpxx4ldbl:riscv64 (2:6.2.1+dfsg1-1ubuntu2) ... Selecting previously unselected package libgmp-dev:riscv64. Preparing to unpack .../081-libgmp-dev_2%3a6.2.1+dfsg1-1ubuntu2_riscv64.deb ... Unpacking libgmp-dev:riscv64 (2:6.2.1+dfsg1-1ubuntu2) ... Selecting previously unselected package libgmp3-dev:riscv64. Preparing to unpack .../082-libgmp3-dev_2%3a6.2.1+dfsg1-1ubuntu2_riscv64.deb ... Unpacking libgmp3-dev:riscv64 (2:6.2.1+dfsg1-1ubuntu2) ... Selecting previously unselected package libicu-dev:riscv64. Preparing to unpack .../083-libicu-dev_71.1-3ubuntu1_riscv64.deb ... Unpacking libicu-dev:riscv64 (71.1-3ubuntu1) ... Selecting previously unselected package libip4tc-dev:riscv64. Preparing to unpack .../084-libip4tc-dev_1.8.7-1ubuntu6_riscv64.deb ... Unpacking libip4tc-dev:riscv64 (1.8.7-1ubuntu6) ... Selecting previously unselected package libip6tc-dev:riscv64. Preparing to unpack .../085-libip6tc-dev_1.8.7-1ubuntu6_riscv64.deb ... Unpacking libip6tc-dev:riscv64 (1.8.7-1ubuntu6) ... Selecting previously unselected package libiptc-dev:riscv64. Preparing to unpack .../086-libiptc-dev_1.8.7-1ubuntu6_riscv64.deb ... Unpacking libiptc-dev:riscv64 (1.8.7-1ubuntu6) ... Selecting previously unselected package libldap-dev:riscv64. Preparing to unpack .../087-libldap-dev_2.5.13+dfsg-1ubuntu1_riscv64.deb ... Unpacking libldap-dev:riscv64 (2.5.13+dfsg-1ubuntu1) ... Selecting previously unselected package libnm-dev:riscv64. Preparing to unpack .../088-libnm-dev_1.40.0-1ubuntu2_riscv64.deb ... Unpacking libnm-dev:riscv64 (1.40.0-1ubuntu2) ... Selecting previously unselected package libpam0g-dev:riscv64. Preparing to unpack .../089-libpam0g-dev_1.5.2-2ubuntu1_riscv64.deb ... Unpacking libpam0g-dev:riscv64 (1.5.2-2ubuntu1) ... Selecting previously unselected package libsqlite3-dev:riscv64. Preparing to unpack .../090-libsqlite3-dev_3.39.3-1_riscv64.deb ... Unpacking libsqlite3-dev:riscv64 (3.39.3-1) ... Selecting previously unselected package libssl-dev:riscv64. Preparing to unpack .../091-libssl-dev_3.0.5-2ubuntu1_riscv64.deb ... Unpacking libssl-dev:riscv64 (3.0.5-2ubuntu1) ... Selecting previously unselected package libsystemd-dev:riscv64. Preparing to unpack .../092-libsystemd-dev_251.4-1ubuntu6_riscv64.deb ... Unpacking libsystemd-dev:riscv64 (251.4-1ubuntu6) ... Selecting previously unselected package tpm-udev. Preparing to unpack .../093-tpm-udev_0.6_all.deb ... Unpacking tpm-udev (0.6) ... Selecting previously unselected package libtss2-mu0:riscv64. Preparing to unpack .../094-libtss2-mu0_3.2.0-1ubuntu1_riscv64.deb ... Unpacking libtss2-mu0:riscv64 (3.2.0-1ubuntu1) ... Selecting previously unselected package libtss2-tcti-cmd0:riscv64. Preparing to unpack .../095-libtss2-tcti-cmd0_3.2.0-1ubuntu1_riscv64.deb ... Unpacking libtss2-tcti-cmd0:riscv64 (3.2.0-1ubuntu1) ... Selecting previously unselected package libtss2-tcti-device0:riscv64. Preparing to unpack .../096-libtss2-tcti-device0_3.2.0-1ubuntu1_riscv64.deb ... Unpacking libtss2-tcti-device0:riscv64 (3.2.0-1ubuntu1) ... Selecting previously unselected package libtss2-tcti-mssim0:riscv64. Preparing to unpack .../097-libtss2-tcti-mssim0_3.2.0-1ubuntu1_riscv64.deb ... Unpacking libtss2-tcti-mssim0:riscv64 (3.2.0-1ubuntu1) ... Selecting previously unselected package libtss2-tcti-swtpm0:riscv64. Preparing to unpack .../098-libtss2-tcti-swtpm0_3.2.0-1ubuntu1_riscv64.deb ... Unpacking libtss2-tcti-swtpm0:riscv64 (3.2.0-1ubuntu1) ... Selecting previously unselected package libtss2-sys1:riscv64. Preparing to unpack .../099-libtss2-sys1_3.2.0-1ubuntu1_riscv64.deb ... Unpacking libtss2-sys1:riscv64 (3.2.0-1ubuntu1) ... Selecting previously unselected package libtss2-esys-3.0.2-0:riscv64. Preparing to unpack .../100-libtss2-esys-3.0.2-0_3.2.0-1ubuntu1_riscv64.deb ... Unpacking libtss2-esys-3.0.2-0:riscv64 (3.2.0-1ubuntu1) ... Selecting previously unselected package libtss2-tctildr0:riscv64. Preparing to unpack .../101-libtss2-tctildr0_3.2.0-1ubuntu1_riscv64.deb ... Unpacking libtss2-tctildr0:riscv64 (3.2.0-1ubuntu1) ... Selecting previously unselected package libtss2-fapi1:riscv64. Preparing to unpack .../102-libtss2-fapi1_3.2.0-1ubuntu1_riscv64.deb ... Unpacking libtss2-fapi1:riscv64 (3.2.0-1ubuntu1) ... Selecting previously unselected package libtss2-rc0:riscv64. Preparing to unpack .../103-libtss2-rc0_3.2.0-1ubuntu1_riscv64.deb ... Unpacking libtss2-rc0:riscv64 (3.2.0-1ubuntu1) ... Selecting previously unselected package libtss2-dev:riscv64. Preparing to unpack .../104-libtss2-dev_3.2.0-1ubuntu1_riscv64.deb ... Unpacking libtss2-dev:riscv64 (3.2.0-1ubuntu1) ... Selecting previously unselected package libxml2-dev:riscv64. Preparing to unpack .../105-libxml2-dev_2.9.14+dfsg-1_riscv64.deb ... Unpacking libxml2-dev:riscv64 (2.9.14+dfsg-1) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../106-dh-apparmor_3.0.7-1ubuntu1_all.deb ... Unpacking dh-apparmor (3.0.7-1ubuntu1) ... Selecting previously unselected package libkrb5-dev:riscv64. Preparing to unpack .../107-libkrb5-dev_1.20-1_riscv64.deb ... Unpacking libkrb5-dev:riscv64 (1.20-1) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../108-libldap2-dev_2.5.13+dfsg-1ubuntu1_all.deb ... Unpacking libldap2-dev (2.5.13+dfsg-1ubuntu1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../109-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up media-types (8.0.0) ... Setting up libpipeline1:riscv64 (1.5.6-2) ... Setting up libicu71:riscv64 (71.1-3ubuntu1) ... Setting up libpsl5:riscv64 (0.21.0-1.2build2) ... Setting up bsdextrautils (2.38-4ubuntu1) ... Setting up libpam0g-dev:riscv64 (1.5.2-2ubuntu1) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libip6tc2:riscv64 (1.8.7-1ubuntu6) ... Setting up libglib2.0-0:riscv64 (2.74.0-2) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.9.1ubuntu1) ... Setting up libbrotli1:riscv64 (1.0.9-2build6) ... Setting up libnghttp2-14:riscv64 (1.49.0-1) ... Setting up libmagic1:riscv64 (1:5.41-4) ... Setting up gettext-base (0.21-8) ... Setting up m4 (1.4.19-1) ... Setting up file (1:5.41-4) ... Setting up libffi-dev:riscv64 (3.4.2-4) ... Setting up gperf (3.1-1build1) ... Setting up libpcre2-16-0:riscv64 (10.40-1ubuntu1) ... Setting up libsasl2-modules-db:riscv64 (2.1.28+dfsg-6ubuntu2) ... Setting up libgssrpc4:riscv64 (1.20-1) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:riscv64 (10.40-1ubuntu1) ... Setting up libip4tc-dev:riscv64 (1.8.7-1ubuntu6) ... Setting up libglib2.0-data (2.74.0-2) ... Setting up libgmpxx4ldbl:riscv64 (2:6.2.1+dfsg1-1ubuntu2) ... Setting up libsqlite3-dev:riscv64 (3.39.3-1) ... Setting up libgpg-error-dev (1.45-2) ... Setting up librtmp1:riscv64 (2.4+20151223.gitfa8646d.1-2build4) ... Setting up uuid-dev:riscv64 (2.38-4ubuntu1) ... Setting up comerr-dev:riscv64 (2.1-1.46.5-2ubuntu2) ... Setting up libssl-dev:riscv64 (3.0.5-2ubuntu1) ... Setting up udev (251.4-1ubuntu6) ... A chroot environment has been detected, udev not started. Setting up autopoint (0.21-8) ... Setting up icu-devtools (71.1-3ubuntu1) ... Setting up pkg-config (0.29.2-1ubuntu3) ... Setting up libsepol-dev:riscv64 (3.4-2) ... Setting up libnm0:riscv64 (1.40.0-1ubuntu2) ... Setting up libsasl2-2:riscv64 (2.1.28+dfsg-6ubuntu2) ... Setting up libssh-4:riscv64 (0.9.6-2build1) ... Setting up autoconf (2.71-2) ... Setting up zlib1g-dev:riscv64 (1:1.2.11.dfsg-4.1ubuntu1) ... Setting up libpcre2-posix3:riscv64 (10.40-1ubuntu1) ... Setting up libip6tc-dev:riscv64 (1.8.7-1ubuntu6) ... Setting up libuchardet0:riscv64 (0.0.7-1build2) ... Setting up bison (2:3.8.2+dfsg-1build1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libmpdec3:riscv64 (2.5.1-2build2) ... Setting up libsub-override-perl (0.09-3) ... Setting up libgirepository-1.0-1:riscv64 (1.74.0-2) ... Setting up libcap-dev:riscv64 (1:2.44-1build3) ... Setting up dh-apparmor (3.0.7-1ubuntu1) ... Setting up libelf1:riscv64 (0.187-4) ... Setting up libicu-dev:riscv64 (71.1-3ubuntu1) ... Setting up libxml2:riscv64 (2.9.14+dfsg-1) ... Setting up libsystemd-dev:riscv64 (251.4-1ubuntu6) ... Setting up libkadm5clnt-mit12:riscv64 (1.20-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up tpm-udev (0.6) ... Adding group `tss' (GID 107) ... Done. Adding system user `tss' (UID 102) ... Adding new user `tss' (UID 102) with group `tss' ... Not creating home directory `/var/lib/tpm'. Running in chroot, ignoring request. Running in chroot, ignoring request. Running in chroot, ignoring request. Running in chroot, ignoring request. Setting up libblkid-dev:riscv64 (2.38-4ubuntu1) ... Setting up libdw1:riscv64 (0.187-4) ... Setting up flex (2.6.4-8build2) ... Setting up gettext (0.21-8) ... Setting up libkdb5-10:riscv64 (1.20-1) ... Setting up libgmp-dev:riscv64 (2:6.2.1+dfsg1-1ubuntu2) ... Setting up libpcre2-dev:riscv64 (10.40-1ubuntu1) ... Setting up libtool (2.4.7-4) ... Setting up libselinux1-dev:riscv64 (3.4-1) ... Setting up libtss2-mu0:riscv64 (3.2.0-1ubuntu1) ... Setting up libtss2-tcti-swtpm0:riscv64 (3.2.0-1ubuntu1) ... Setting up libglib2.0-bin (2.74.0-2) ... Setting up libldap-2.5-0:riscv64 (2.5.13+dfsg-1ubuntu1) ... Setting up libtss2-tcti-device0:riscv64 (3.2.0-1ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython3.10-stdlib:riscv64 (3.10.7-1) ... Setting up dh-autoreconf (20) ... Setting up libxml2-dev:riscv64 (2.9.14+dfsg-1) ... Setting up libtss2-tcti-cmd0:riscv64 (3.2.0-1ubuntu1) ... Setting up libgcrypt20-dev (1.10.1-2ubuntu1) ... Setting up libldap-dev:riscv64 (2.5.13+dfsg-1ubuntu1) ... Setting up libiptc-dev:riscv64 (1.8.7-1ubuntu6) ... Setting up libtss2-tcti-mssim0:riscv64 (3.2.0-1ubuntu1) ... Setting up gir1.2-glib-2.0:riscv64 (1.74.0-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1build2) ... Setting up groff-base (1.22.4-8build1) ... Setting up libgmp3-dev:riscv64 (2:6.2.1+dfsg1-1ubuntu2) ... Setting up libkadm5srv-mit12:riscv64 (1.20-1) ... Setting up debugedit (1:5.0-5) ... Setting up libcurl4:riscv64 (7.85.0-1) ... Setting up libtss2-rc0:riscv64 (3.2.0-1ubuntu1) ... Setting up gir1.2-nm-1.0:riscv64 (1.40.0-1ubuntu2) ... Setting up libmount-dev:riscv64 (2.38-4ubuntu1) ... Setting up libpython3-stdlib:riscv64 (3.10.6-1) ... Setting up krb5-multidev:riscv64 (1.20-1) ... Setting up python3.10 (3.10.7-1) ... Setting up libtss2-sys1:riscv64 (3.2.0-1ubuntu1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up python3 (3.10.6-1) ... Setting up man-db (2.10.2-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libldap2-dev (2.5.13+dfsg-1ubuntu1) ... Setting up libkrb5-dev:riscv64 (1.20-1) ... Setting up libtss2-esys-3.0.2-0:riscv64 (3.2.0-1ubuntu1) ... Setting up libcurl4-openssl-dev:riscv64 (7.85.0-1) ... Setting up libtss2-tctildr0:riscv64 (3.2.0-1ubuntu1) ... Setting up python3-lib2to3 (3.10.7-1) ... Setting up libtss2-fapi1:riscv64 (3.2.0-1ubuntu1) ... Setting up python3-distutils (3.10.7-1) ... Setting up libglib2.0-dev-bin (2.74.0-2) ... Setting up debhelper (13.9.1ubuntu1) ... Setting up libtss2-dev:riscv64 (3.2.0-1ubuntu1) ... Setting up libglib2.0-dev:riscv64 (2.74.0-2) ... Setting up libnm-dev:riscv64 (1.40.0-1ubuntu2) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.36-0ubuntu3) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 (riscv64) Toolchain package versions: binutils_2.39-1ubuntu1 dpkg-dev_1.21.9ubuntu1 g++-12_12.2.0-3ubuntu1 gcc-12_12.2.0-3ubuntu1 libc6-dev_2.36-0ubuntu3 libstdc++-12-dev_12.2.0-3ubuntu1 libstdc++6_12.2.0-3ubuntu1 linux-libc-dev_5.19.0-19.19 Package versions: adduser_3.121ubuntu1 advancecomp_2.3-1 apt_2.5.3 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-8 autotools-dev_20220109.1 base-files_12.2ubuntu2 base-passwd_3.6.0 bash_5.2-1ubuntu1 binutils_2.39-1ubuntu1 binutils-common_2.39-1ubuntu1 binutils-riscv64-linux-gnu_2.39-1ubuntu1 bison_2:3.8.2+dfsg-1build1 bsdextrautils_2.38-4ubuntu1 bsdutils_1:2.38-4ubuntu1 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20211016 comerr-dev_2.1-1.46.5-2ubuntu2 coreutils_8.32-4.1ubuntu1 cpp_4:12.2.0-1ubuntu1 cpp-12_12.2.0-3ubuntu1 dash_0.5.11+git20210903+057cd650a4ed-8ubuntu1 debconf_1.5.79ubuntu1 debhelper_13.9.1ubuntu1 debianutils_5.7-0.3 debugedit_1:5.0-5 dh-apparmor_3.0.7-1ubuntu1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-1 dpkg_1.21.9ubuntu1 dpkg-dev_1.21.9ubuntu1 dwz_0.14-1build2 e2fsprogs_1.46.5-2ubuntu2 fakeroot_1.29-1ubuntu1 file_1:5.41-4 findutils_4.9.0-3ubuntu1 flex_2.6.4-8build2 g++_4:12.2.0-1ubuntu1 g++-12_12.2.0-3ubuntu1 gcc_4:12.2.0-1ubuntu1 gcc-12_12.2.0-3ubuntu1 gcc-12-base_12.2.0-3ubuntu1 gettext_0.21-8 gettext-base_0.21-8 gir1.2-glib-2.0_1.74.0-2 gir1.2-nm-1.0_1.40.0-1ubuntu2 gperf_3.1-1build1 gpg_2.2.35-3ubuntu1 gpg-agent_2.2.35-3ubuntu1 gpgconf_2.2.35-3ubuntu1 gpgv_2.2.35-3ubuntu1 grep_3.7-1build1 groff-base_1.22.4-8build1 gzip_1.12-1ubuntu1 hostname_3.23ubuntu2 icu-devtools_71.1-3ubuntu1 init_1.64 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.5 krb5-multidev_1.20-1 libacl1_2.3.1-1 libapparmor1_3.0.7-1ubuntu1 libapt-pkg6.0_2.5.3 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan8_12.2.0-3ubuntu1 libassuan0_2.5.5-4 libatomic1_12.2.0-3ubuntu1 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1ubuntu1 libaudit1_1:3.0.7-1ubuntu1 libbinutils_2.39-1ubuntu1 libblkid-dev_2.38-4ubuntu1 libblkid1_2.38-4ubuntu1 libbrotli1_1.0.9-2build6 libbz2-1.0_1.0.8-5build1 libc-bin_2.36-0ubuntu3 libc-dev-bin_2.36-0ubuntu3 libc6_2.36-0ubuntu3 libc6-dev_2.36-0ubuntu3 libcap-dev_1:2.44-1build3 libcap-ng0_0.8.3-1 libcap2_1:2.44-1build3 libcc1-0_12.2.0-3ubuntu1 libcom-err2_1.46.5-2ubuntu2 libcrypt-dev_1:4.4.28-2 libcrypt1_1:4.4.28-2 libcryptsetup12_2:2.5.0-2ubuntu1 libctf-nobfd0_2.39-1ubuntu1 libctf0_2.39-1ubuntu1 libcurl4_7.85.0-1 libcurl4-openssl-dev_7.85.0-1 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.264ubuntu1 libdebhelper-perl_13.9.1ubuntu1 libdevmapper1.02.1_2:1.02.185-1ubuntu1 libdpkg-perl_1.21.9ubuntu1 libdw1_0.187-4 libelf1_0.187-4 libexpat1_2.4.8-2 libext2fs2_1.46.5-2ubuntu2 libfakeroot_1.29-1ubuntu1 libfdisk1_2.38-4ubuntu1 libffi-dev_3.4.2-4 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-12-dev_12.2.0-3ubuntu1 libgcc-s1_12.2.0-3ubuntu1 libgcrypt20_1.10.1-2ubuntu1 libgcrypt20-dev_1.10.1-2ubuntu1 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgirepository-1.0-1_1.74.0-2 libglib2.0-0_2.74.0-2 libglib2.0-bin_2.74.0-2 libglib2.0-data_2.74.0-2 libglib2.0-dev_2.74.0-2 libglib2.0-dev-bin_2.74.0-2 libgmp-dev_2:6.2.1+dfsg1-1ubuntu2 libgmp10_2:6.2.1+dfsg1-1ubuntu2 libgmp3-dev_2:6.2.1+dfsg1-1ubuntu2 libgmpxx4ldbl_2:6.2.1+dfsg1-1ubuntu2 libgnutls30_3.7.7-2ubuntu2 libgomp1_12.2.0-3ubuntu1 libgpg-error-dev_1.45-2 libgpg-error0_1.45-2 libgssapi-krb5-2_1.20-1 libgssrpc4_1.20-1 libhogweed6_3.8.1-2 libicu-dev_71.1-3ubuntu1 libicu71_71.1-3ubuntu1 libidn2-0_2.3.3-1 libip4tc-dev_1.8.7-1ubuntu6 libip4tc2_1.8.7-1ubuntu6 libip6tc-dev_1.8.7-1ubuntu6 libip6tc2_1.8.7-1ubuntu6 libiptc-dev_1.8.7-1ubuntu6 libisl23_0.25-1 libjson-c5_0.16-1 libk5crypto3_1.20-1 libkadm5clnt-mit12_1.20-1 libkadm5srv-mit12_1.20-1 libkdb5-10_1.20-1 libkeyutils1_1.6.3-1 libkmod2_30+20220630-3ubuntu1 libkrb5-3_1.20-1 libkrb5-dev_1.20-1 libkrb5support0_1.20-1 libldap-2.5-0_2.5.13+dfsg-1ubuntu1 libldap-dev_2.5.13+dfsg-1ubuntu1 libldap2-dev_2.5.13+dfsg-1ubuntu1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.3-2build2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount-dev_2.38-4ubuntu1 libmount1_2.38-4ubuntu1 libmpc3_1.2.1-2build1 libmpdec3_2.5.1-2build2 libmpfr6_4.1.0-3build3 libncurses6_6.3+20220423-2 libncursesw6_6.3+20220423-2 libnettle8_3.8.1-2 libnghttp2-14_1.49.0-1 libnm-dev_1.40.0-1ubuntu2 libnm0_1.40.0-1ubuntu2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.1-1ubuntu2 libpam-modules_1.5.2-2ubuntu1 libpam-modules-bin_1.5.2-2ubuntu1 libpam-runtime_1.5.2-2ubuntu1 libpam0g_1.5.2-2ubuntu1 libpam0g-dev_1.5.2-2ubuntu1 libpcre2-16-0_10.40-1ubuntu1 libpcre2-32-0_10.40-1ubuntu1 libpcre2-8-0_10.40-1ubuntu1 libpcre2-dev_10.40-1ubuntu1 libpcre2-posix3_10.40-1ubuntu1 libpcre3_2:8.39-14 libperl5.34_5.34.0-5ubuntu1 libpipeline1_1.5.6-2 libpng16-16_1.6.38-2 libprocps8_2:3.3.17-7ubuntu1 libpsl5_0.21.0-1.2build2 libpython3-stdlib_3.10.6-1 libpython3.10-minimal_3.10.7-1 libpython3.10-stdlib_3.10.7-1 libreadline8_8.2-1 librtmp1_2.4+20151223.gitfa8646d.1-2build4 libsasl2-2_2.1.28+dfsg-6ubuntu2 libsasl2-modules-db_2.1.28+dfsg-6ubuntu2 libseccomp2_2.5.4-1ubuntu1 libselinux1_3.4-1 libselinux1-dev_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol-dev_3.4-2 libsepol2_3.4-2 libsmartcols1_2.38-4ubuntu1 libsqlite3-0_3.39.3-1 libsqlite3-dev_3.39.3-1 libss2_1.46.5-2ubuntu2 libssh-4_0.9.6-2build1 libssl-dev_3.0.5-2ubuntu1 libssl3_3.0.5-2ubuntu1 libstdc++-12-dev_12.2.0-3ubuntu1 libstdc++6_12.2.0-3ubuntu1 libsub-override-perl_0.09-3 libsystemd-dev_251.4-1ubuntu6 libsystemd-shared_251.4-1ubuntu6 libsystemd0_251.4-1ubuntu6 libtasn1-6_4.18.0-4build1 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-4 libtss2-dev_3.2.0-1ubuntu1 libtss2-esys-3.0.2-0_3.2.0-1ubuntu1 libtss2-fapi1_3.2.0-1ubuntu1 libtss2-mu0_3.2.0-1ubuntu1 libtss2-rc0_3.2.0-1ubuntu1 libtss2-sys1_3.2.0-1ubuntu1 libtss2-tcti-cmd0_3.2.0-1ubuntu1 libtss2-tcti-device0_3.2.0-1ubuntu1 libtss2-tcti-mssim0_3.2.0-1ubuntu1 libtss2-tcti-swtpm0_3.2.0-1ubuntu1 libtss2-tctildr0_3.2.0-1ubuntu1 libuchardet0_0.0.7-1build2 libudev1_251.4-1ubuntu6 libunistring2_1.0-1 libuuid1_2.38-4ubuntu1 libxml2_2.9.14+dfsg-1 libxml2-dev_2.9.14+dfsg-1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.19.0-19.19 lockfile-progs_0.1.19build1 login_1:4.11.1+dfsg1-2ubuntu1 logsave_1.46.5-2ubuntu2 lsb-base_11.2ubuntu1 lto-disabled-list_35 m4_1.4.19-1 make_4.3-4.1build1 man-db_2.10.2-2 mawk_1.3.4.20200120-3.1 media-types_8.0.0 mount_2.38-4ubuntu1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 openssl_3.0.5-2ubuntu1 optipng_0.7.7-2build1 passwd_1:4.11.1+dfsg1-2ubuntu1 patch_2.7.6-7build2 perl_5.34.0-5ubuntu1 perl-base_5.34.0-5ubuntu1 perl-modules-5.34_5.34.0-5ubuntu1 pinentry-curses_1.2.0-2ubuntu1 pkg-config_0.29.2-1ubuntu3 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:3.3.17-7ubuntu1 python3_3.10.6-1 python3-distutils_3.10.7-1 python3-lib2to3_3.10.7-1 python3-minimal_3.10.6-1 python3.10_3.10.7-1 python3.10-minimal_3.10.7-1 readline-common_8.2-1 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 sgml-base_1.30 systemd_251.4-1ubuntu6 systemd-sysv_251.4-1ubuntu6 sysvinit-utils_3.04-1ubuntu1 tar_1.34+dfsg-1build3 tpm-udev_0.6 tzdata_2022c-1ubuntu3 ubuntu-keyring_2021.03.26 udev_251.4-1ubuntu6 usrmerge_29ubuntu2 util-linux_2.38-4ubuntu1 util-linux-extra_2.38-4ubuntu1 uuid-dev_2.38-4ubuntu1 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4.1ubuntu1 zlib1g-dev_1:1.2.11.dfsg-4.1ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: strongswan Binary: strongswan, libstrongswan, libstrongswan-standard-plugins, libstrongswan-extra-plugins, libcharon-extauth-plugins, libcharon-extra-plugins, strongswan-starter, strongswan-libcharon, strongswan-charon, strongswan-nm, charon-cmd, strongswan-pki, strongswan-scepclient, strongswan-swanctl, charon-systemd Architecture: any all Version: 5.9.6-1ubuntu2 Maintainer: Ubuntu Developers Uploaders: Yves-Alexis Perez Homepage: http://www.strongswan.org Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/debian/strongswan Vcs-Git: https://salsa.debian.org/debian/strongswan.git Testsuite: autopkgtest Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev [linux-any], libcap-dev [linux-any], libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev [linux-any], libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev [linux-any], libtool, libtss2-dev, libxml2-dev, pkg-config, po-debconf, systemd [linux-any], tzdata Package-List: charon-cmd deb net optional arch=any charon-systemd deb net optional arch=linux-any libcharon-extauth-plugins deb net optional arch=any libcharon-extra-plugins deb net optional arch=any libstrongswan deb net optional arch=any libstrongswan-extra-plugins deb net optional arch=any libstrongswan-standard-plugins deb net optional arch=any strongswan deb net optional arch=all strongswan-charon deb net optional arch=any strongswan-libcharon deb net optional arch=any strongswan-nm deb net optional arch=linux-any strongswan-pki deb net optional arch=any strongswan-scepclient deb net optional arch=any strongswan-starter deb net optional arch=any strongswan-swanctl deb net optional arch=any Checksums-Sha1: b58733be1e23034f8608c4f0314a15d249309192 4750894 strongswan_5.9.6.orig.tar.bz2 0b968e38f4801dc6af41150ca6b5435cfca74470 659 strongswan_5.9.6.orig.tar.bz2.asc 5a47e9d3f1172ec596d1db3088cb0a6ea638beb8 130528 strongswan_5.9.6-1ubuntu2.debian.tar.xz Checksums-Sha256: 91d0978ac448912759b85452d8ff0d578aafd4507aaf4f1c1719f9d0c7318ab7 4750894 strongswan_5.9.6.orig.tar.bz2 acabbbf24d51e501dc29b75248785ffaf86e950c2121ac99d92f3fce6166aa0e 659 strongswan_5.9.6.orig.tar.bz2.asc 863860ce3900438dacf82cf9d21ba19c8195388494c9f15b4b8b89a8a9b70af7 130528 strongswan_5.9.6-1ubuntu2.debian.tar.xz Files: 0eeb13eda09fb34e9ab5e2bfcfab1211 4750894 strongswan_5.9.6.orig.tar.bz2 2aad9d862324f3e0d878f7e6bb717b40 659 strongswan_5.9.6.orig.tar.bz2.asc e0258bb847bdd0fc5a1837e9c3e98fd7 130528 strongswan_5.9.6-1ubuntu2.debian.tar.xz Original-Maintainer: strongSwan Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAmM9eTgACgkQZWnYVadE vpPD1hAAtGchqq9OF8xvTv6kpPWoooHL0rmUSbXkm5leoEmVYNOKnedW4jkrLCnJ baVsrXl24kB1I1l3yCtkUh3bLa9uiu49OPvWHvhsKygbUHTVmSVLWyTtVv9sAtep bnJXJOxqFbwMCO4hBYbX5SUQsaZIFLKo3WR3I0lWLyBeJbp7SqVO1mTe4bvnwAkS jgJ5OhoRdnWm0Cu23dGmc/YJkzHOuQ4JZPjXK5KDOFeGFeUWBhq/4Wgr8M9xRRuQ qYZ3Q9MGhf+rOoh2KobdDOH/uXdPx2Sxzb00gbqrjRAZsPXwJbBfqyqumXN2S1zF rUiBAP4/0tH90+HNTsfKEsJ9LD/9K0y9ZvyeYfKjf0Q23BD+1jViQwRyYzgJh3WT ca92mqgNp9Zm+cpZSSajcqbhb/g9QIVZjYdw0Zw6RzRwiCe6uZT41m6IWjdONCgD bN1Fks5tB2kP2rGQwtk+GfrABgEXoiNba3sNwu/VtQI7E51VT0Uxt6FDQshlrHLf A96YAXP4hCLcoJ/y1CJbZTlCNoGRi/DVKOTdRkg6Yt/StFeBTKWcRoDeT2gOyDQS KI1i5175KWYDtf87lkG5CO3L/DIa4zquyhDVUl29LuHr6O9LlNHVleQUFyCVw/xI rqZQI/uzDmTFBA1jZhtKt7VixB31X/4PjgyysVIjgfXKEdWTcBY= =Ua3y -----END PGP SIGNATURE----- gpgv: Signature made Wed Oct 5 12:31:52 2022 UTC gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./strongswan_5.9.6-1ubuntu2.dsc dpkg-source: info: extracting strongswan in /<> dpkg-source: info: unpacking strongswan_5.9.6.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.9.6-1ubuntu2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 01_fix-manpages.patch dpkg-source: info: applying 02_disable-bypass-lan.patch dpkg-source: info: applying 03_systemd-service.patch dpkg-source: info: applying 04_disable-libtls-tests.patch dpkg-source: info: applying dont-load-kernel-libipsec-plugin-by-default.patch dpkg-source: info: applying 0006-fix-format-string-issue-in-enum_flags_to_string.patch dpkg-source: info: applying CVE-2022-40617.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-24529470 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-24529470 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-24529470 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package strongswan dpkg-buildpackage: info: source version 5.9.6-1ubuntu2 dpkg-buildpackage: info: source distribution kinetic dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 dpkg-source: info: using options from strongswan-5.9.6/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /<> -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /<>/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'. libtoolize: copying file 'm4/config/libtool.m4' libtoolize: copying file 'm4/config/ltoptions.m4' libtoolize: copying file 'm4/config/ltsugar.m4' libtoolize: copying file 'm4/config/ltversion.m4' libtoolize: copying file 'm4/config/lt~obsolete.m4' configure.ac:385: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... configure.ac:385: the top level configure.ac:371: installing './compile' configure.ac:23: installing './missing' fuzz/Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-bypass-lan --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-dynamic --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-forecast --enable-gcm --enable-gcrypt --enable-ha --enable-kernel-libipsec --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-ntru --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-tss-tss2 --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl ./configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-bypass-lan --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-dynamic --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-forecast --enable-gcm --enable-gcrypt --enable-ha --enable-kernel-libipsec --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-ntru --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-tss-tss2 --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '2001' is supported by ustar format... yes checking whether GID '2501' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /usr/bin/sed checking configured UDP ports (500, 4500)... ok checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking build system type... riscv64-unknown-linux-gnu checking host system type... riscv64-unknown-linux-gnu checking 32-bit host C ABI... no checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ELF binary format... yes checking for the common suffixes of directories in the library search path... lib,lib,lib checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /usr/bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for python... no checking for python2... no checking for python3... /usr/bin/python3 checking for python version... 3.10 checking for python platform... linux checking for GNU default python prefix... ${prefix} checking for GNU default python exec_prefix... ${exec_prefix} checking for python script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.10/site-packages checking for python extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.10/site-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf len type... size_t checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking for gcc options needed to detect all undeclared functions... none needed checking whether strerror_r is declared... yes checking whether strerror_r returns char *... no checking for library containing dlopen... none required checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... none required checking for library containing __atomic_and_fetch... none required checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for mallinfo2... yes checking for getpass... yes checking for closefrom... yes checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for chown... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for dirfd... yes checking for sigwaitinfo... yes checking for explicit_bzero... yes checking for syslog... yes checking for sys/sockio.h... no checking for sys/syscall.h... yes checking for sys/param.h... yes checking for glob.h... yes checking for net/if_tun.h... no checking for net/pfkeyv2.h... no checking for netipsec/ipsec.h... no checking for netinet6/ipsec.h... no checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for linux/fib_rules.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for RTM_IFANNOUNCE... no checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for __int128... yes checking for GCC __sync operations... yes checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... no checking x86/x64 target... no checking for __gmpz_init in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for ldap_init in -lldap... yes checking for ber_free in -llber... yes checking for ldap.h... yes checking for curl_global_init in -lcurl... yes checking for curl/curl.h... yes checking for systemd system unit directory... /lib/systemd/system checking for libsystemd >= 209... yes checking for sd_listen_fds_with_names... yes checking for tss2-sys... yes checking for tss2-esys... yes checking for EVP_CIPHER_CTX_new in -lcrypto... yes checking for openssl/evp.h... yes checking for gcry_control in -lgcrypt... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for gthread-2.0 libnm... yes checking for D-Bus policy directory... ${prefix}/share/dbus-1/system.d checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for libip4tc... yes checking for cap_init in -lcap... yes checking for sys/capability.h... yes checking if plugin constructors should be resolved statically... no (enabled for static, monolithic builds) checking version from Git repository... 5.9.6 checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating fuzz/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating init/systemd-starter/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/math/libnttfft/Makefile config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/sha3/Makefile config.status: creating src/libstrongswan/plugins/mgf1/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/curve25519/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/aesni/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/kdf/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/files/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/wolfssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/botan/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/chapoly/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/drbg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/bliss/Makefile config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile config.status: creating src/libstrongswan/plugins/newhope/Makefile config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libipsec/tests/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/libimcv/plugins/imc_attestation/Makefile config.status: creating src/libimcv/plugins/imv_attestation/Makefile config.status: creating src/libimcv/plugins/imc_swima/Makefile config.status: creating src/libimcv/plugins/imv_swima/Makefile config.status: creating src/libimcv/plugins/imc_hcd/Makefile config.status: creating src/libimcv/plugins/imv_hcd/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/charon-systemd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/tests/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/save_keys/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/bypass_lan/Makefile config.status: creating src/libcharon/plugins/connmark/Makefile config.status: creating src/libcharon/plugins/counters/Makefile config.status: creating src/libcharon/plugins/forecast/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_netlink/Makefile config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/ext_auth/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/p_cscf/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/vici/ruby/Makefile config.status: creating src/libcharon/plugins/vici/perl/Makefile config.status: creating src/libcharon/plugins/vici/python/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/libcharon/plugins/resolve/Makefile config.status: creating src/libcharon/plugins/attr/Makefile config.status: creating src/libcharon/plugins/attr_sql/Makefile config.status: creating src/libcharon/plugins/selinux/Makefile config.status: creating src/libcharon/tests/Makefile config.status: creating src/libtpmtss/Makefile config.status: creating src/libtpmtss/plugins/tpm/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/tpm_extendpcr/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/sw-collector/Makefile config.status: creating src/sec-updater/Makefile config.status: creating src/swanctl/Makefile config.status: creating src/xfrmi/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---dn.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs12.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating src/pt-tls-client/pt-tls-client.1 config.status: creating src/sw-collector/sw-collector.8 config.status: creating src/sec-updater/sec-updater.8 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl libcharon: attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark forecast farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam dhcp ha lookip error-notify certexpire led addrblock unity counters libtnccs: tnc-tnccs libtpmtss: tpm make[1]: Leaving directory '/<>' dh_auto_build -a make -j8 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in src make[3]: Entering directory '/<>/src' Making all in . make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src' Making all in include make[4]: Entering directory '/<>/src/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/include' Making all in libstrongswan make[4]: Entering directory '/<>/src/libstrongswan' make all-recursive make[5]: Entering directory '/<>/src/libstrongswan' Making all in . make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o library.lo library.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c library.c -fPIC -DPIC -o .libs/library.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_systemd.lo networking/streams/stream_service_systemd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1.lo asn1/asn1.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_systemd.c -fPIC -DPIC -o networking/streams/.libs/stream_service_systemd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/oid.lo asn1/oid.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_reader.lo bio/bio_reader.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/hashlist.lo collections/hashlist.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/array.lo collections/array.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/hashlist.c -fPIC -DPIC -o collections/.libs/hashlist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/drbgs/drbg.lo crypto/drbgs/drbg.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal.lo crypto/proposal/proposal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/drbgs/drbg.c -fPIC -DPIC -o crypto/drbgs/.libs/drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal.c -fPIC -DPIC -o crypto/proposal/.libs/proposal.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/rngs/rng_tester.lo crypto/rngs/rng_tester.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/rngs/rng_tester.c -fPIC -DPIC -o crypto/rngs/.libs/rng_tester.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/aead.lo crypto/aead.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/transform.lo crypto/transform.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/kdfs/kdf.lo crypto/kdfs/kdf.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/xofs/xof.lo crypto/xofs/xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/xofs/xof.c -fPIC -DPIC -o crypto/xofs/.libs/xof.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/kdfs/kdf.c -fPIC -DPIC -o crypto/kdfs/.libs/kdf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/builder.lo credentials/builder.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/xofs/xof_bitspender.c -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/signature_params.c -fPIC -DPIC -o credentials/keys/.libs/signature_params.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/container.lo credentials/containers/container.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/x509.c -fPIC -DPIC -o credentials/certificates/.libs/x509.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate_printer.c -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c credentials/certificates/certificate_printer.c: In function ‘print_x509’: credentials/certificates/certificate_printer.c:90:36: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 90 | fprintf(f, " serial: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database.lo database/database.c credentials/certificates/certificate_printer.c:105:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 105 | fprintf(f, "%Y", id); | ^ credentials/certificates/certificate_printer.c:105:28: warning: too many arguments for format [-Wformat-extra-args] 105 | fprintf(f, "%Y", id); | ^~~~ credentials/certificates/certificate_printer.c:169:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^ credentials/certificates/certificate_printer.c:169:44: warning: too many arguments for format [-Wformat-extra-args] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:206:49: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 206 | fprintf(f, " %Y\n", id); | ^ credentials/certificates/certificate_printer.c:206:36: warning: too many arguments for format [-Wformat-extra-args] 206 | fprintf(f, " %Y\n", id); | ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:219:49: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 219 | fprintf(f, " %Y\n", id); | ^ credentials/certificates/certificate_printer.c:219:36: warning: too many arguments for format [-Wformat-extra-args] 219 | fprintf(f, " %Y\n", id); | ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:242:60: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 242 | fprintf(f, " %#B\n", &policy->oid); | ~~^ ~~~~~~~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:311:46: warning: unknown conversion type character ‘R’ in format [-Wformat=] 311 | fprintf(f, "%R", block); | ^ credentials/certificates/certificate_printer.c:311:44: warning: too many arguments for format [-Wformat-extra-args] 311 | fprintf(f, "%R", block); | ^~~~ credentials/certificates/certificate_printer.c:321:44: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 321 | fprintf(f, " authkeyId: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:327:44: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 327 | fprintf(f, " subjkeyId: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c: In function ‘print_crl’: credentials/certificates/certificate_printer.c:346:36: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 346 | fprintf(f, " serial: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:351:55: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 351 | fprintf(f, " delta CRL: for serial %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:354:36: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 354 | fprintf(f, " authKeyId: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:371:52: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^ credentials/certificates/certificate_printer.c:371:36: warning: too many arguments for format [-Wformat-extra-args] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:393:43: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ~~^ ~~~~~~ | | | | unsigned int chunk_t * credentials/certificates/certificate_printer.c:393:47: warning: unknown conversion type character ‘T’ in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:51: warning: unknown conversion type character ‘N’ in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:36: warning: too many arguments for format [-Wformat-extra-args] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_ac’: credentials/certificates/certificate_printer.c:413:36: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 413 | fprintf(f, " serial: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:418:44: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); | ^ credentials/certificates/certificate_printer.c:418:28: warning: too many arguments for format [-Wformat-extra-args] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:423:44: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 423 | fprintf(f, " hserial: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:457:67: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 457 | fprintf(f, "OID:%#B", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:466:47: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 466 | fprintf(f, "%#B", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:476:43: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 476 | fprintf(f, " authkey: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c: In function ‘print_ocsp_response’: credentials/certificates/certificate_printer.c:524:39: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ~~^ ~~~~~~~~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:528:50: warning: unknown conversion type character ‘T’ in format [-Wformat=] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^ credentials/certificates/certificate_printer.c:528:54: warning: unknown conversion type character ‘N’ in format [-Wformat=] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^ credentials/certificates/certificate_printer.c:528:44: warning: too many arguments for format [-Wformat-extra-args] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_pubkey’: credentials/certificates/certificate_printer.c:546:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ^ credentials/certificates/certificate_printer.c:546:38: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * credentials/certificates/certificate_printer.c:546:20: warning: too many arguments for format [-Wformat-extra-args] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ^~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:555:44: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 555 | fprintf(f, " keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:559:44: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 559 | fprintf(f, " subjkey: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c: In function ‘print’: credentials/certificates/certificate_printer.c:581:44: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 581 | fprintf(f, " subject: \"%Y\"\n", subject); | ^ credentials/certificates/certificate_printer.c:581:28: warning: too many arguments for format [-Wformat-extra-args] 581 | fprintf(f, " subject: \"%Y\"\n", subject); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:585:44: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); | ^ credentials/certificates/certificate_printer.c:585:28: warning: too many arguments for format [-Wformat-extra-args] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:594:51: warning: unknown conversion type character ‘T’ in format [-Wformat=] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); | ^ credentials/certificates/certificate_printer.c:594:36: warning: too many arguments for format [-Wformat-extra-args] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:595:51: warning: unknown conversion type character ‘T’ in format [-Wformat=] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ^ credentials/certificates/certificate_printer.c:595:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘time_t *’ {aka ‘long int *’} [-Wformat=] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ~^ ~~~~~~~~~ | | | | | time_t * {aka long int *} | char * | %ln credentials/certificates/certificate_printer.c:595:36: warning: too many arguments for format [-Wformat-extra-args] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ^~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:612:47: warning: unknown conversion type character ‘T’ in format [-Wformat=] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); | ^ credentials/certificates/certificate_printer.c:612:36: warning: too many arguments for format [-Wformat-extra-args] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); | ^~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:615:70: warning: unknown conversion type character ‘V’ in format [-Wformat=] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); | ^ credentials/certificates/certificate_printer.c:615:44: warning: too many arguments for format [-Wformat-extra-args] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:621:54: warning: unknown conversion type character ‘T’ in format [-Wformat=] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); | ^ credentials/certificates/certificate_printer.c:621:36: warning: too many arguments for format [-Wformat-extra-args] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:624:55: warning: unknown conversion type character ‘V’ in format [-Wformat=] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); | ^ credentials/certificates/certificate_printer.c:624:44: warning: too many arguments for format [-Wformat-extra-args] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:628:61: warning: unknown conversion type character ‘V’ in format [-Wformat=] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); | ^ credentials/certificates/certificate_printer.c:628:44: warning: too many arguments for format [-Wformat-extra-args] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:656:44: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 656 | fprintf(f, " pgpDigest: %#B\n", &fingerprint); | ~~^ ~~~~~~~~~~~~ | | | | | chunk_t * | unsigned int libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap/eap.lo eap/eap.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o metadata/metadata_factory.lo metadata/metadata_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o metadata/metadata_int.lo metadata/metadata_int.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o metadata/metadata_set.lo metadata/metadata_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host.lo networking/host.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c metadata/metadata_factory.c -fPIC -DPIC -o metadata/.libs/metadata_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c metadata/metadata_int.c -fPIC -DPIC -o metadata/.libs/metadata_int.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c metadata/metadata_set.c -fPIC -DPIC -o metadata/.libs/metadata_set.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host_resolver.lo networking/host_resolver.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/packet.lo networking/packet.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/tun_device.lo networking/tun_device.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pen/pen.lo pen/pen.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/job.lo processing/jobs/job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/processor.lo processing/processor.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o plugins/plugin_feature.c: In function ‘plugin_feature_get_string’: plugins/plugin_feature.c:294:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 294 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:294:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 294 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:294:52: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 294 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:294:44: warning: too many arguments for format [-Wformat-extra-args] 294 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:302:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 302 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:302:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 302 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:302:52: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 302 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:302:44: warning: too many arguments for format [-Wformat-extra-args] 302 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:310:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:310:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:310:44: warning: too many arguments for format [-Wformat-extra-args] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:317:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:317:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:317:44: warning: too many arguments for format [-Wformat-extra-args] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:324:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:324:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:324:44: warning: too many arguments for format [-Wformat-extra-args] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:331:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:331:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:331:44: warning: too many arguments for format [-Wformat-extra-args] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:338:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:338:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:338:44: warning: too many arguments for format [-Wformat-extra-args] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:345:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:345:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:345:44: warning: too many arguments for format [-Wformat-extra-args] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:352:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 352 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:352:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 352 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:352:44: warning: too many arguments for format [-Wformat-extra-args] 352 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:359:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 359 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:359:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 359 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:359:44: warning: too many arguments for format [-Wformat-extra-args] 359 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:367:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 367 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) | ^ plugins/plugin_feature.c:367:44: warning: too many arguments for format [-Wformat-extra-args] 367 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) | ^~~~ plugins/plugin_feature.c:375:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 375 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:375:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 375 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:375:44: warning: too many arguments for format [-Wformat-extra-args] 375 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:383:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 383 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:383:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 383 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:383:44: warning: too many arguments for format [-Wformat-extra-args] 383 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:391:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 391 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:391:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 391 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:391:44: warning: too many arguments for format [-Wformat-extra-args] 391 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:399:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 399 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:399:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 399 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:399:44: warning: too many arguments for format [-Wformat-extra-args] 399 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:407:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 407 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:407:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 407 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:407:44: warning: too many arguments for format [-Wformat-extra-args] 407 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:416:50: warning: unknown conversion type character ‘N’ in format [-Wformat=] 416 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:416:53: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 416 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:416:48: warning: too many arguments for format [-Wformat-extra-args] 416 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:422:50: warning: unknown conversion type character ‘N’ in format [-Wformat=] 422 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:422:53: warning: unknown conversion type character ‘N’ in format [-Wformat=] 422 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:422:48: warning: too many arguments for format [-Wformat-extra-args] 422 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o plugins/plugin_feature.c:429:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 429 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:429:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 429 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:429:44: warning: too many arguments for format [-Wformat-extra-args] 429 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:436:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 436 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:436:49: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 436 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:436:44: warning: too many arguments for format [-Wformat-extra-args] 436 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:443:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 443 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:443:49: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 443 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:443:44: warning: too many arguments for format [-Wformat-extra-args] 443 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:451:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 451 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:451:49: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 451 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:451:44: warning: too many arguments for format [-Wformat-extra-args] 451 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o selectors/sec_label.lo selectors/sec_label.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings.lo settings/settings.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_types.lo settings/settings_types.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_parser.lo settings/settings_parser.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c selectors/sec_label.c -fPIC -DPIC -o selectors/.libs/sec_label.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils.lo utils/utils.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/debug.lo utils/debug.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/enum.lo utils/enum.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/backtrace.lo utils/backtrace.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o utils/identification.c: In function ‘dntoa’: utils/identification.c:335:57: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=] 335 | written = snprintf(buf, len, "%#B=", &oid_data); | ~~^ ~~~~~~~~~ | | | | | chunk_t * | unsigned int utils/identification.c:379:36: warning: zero-length gnu_printf format string [-Wformat-zero-length] 379 | snprintf(buf, len, ""); | ^~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o utils/identification.c: In function ‘identification_printf_hook’: utils/identification.c:1317:59: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=] 1317 | snprintf(buf, BUF_LEN, "%#B", &this->encoded); | ~~^ ~~~~~~~~~~~~~~ | | | | | chunk_t * | unsigned int /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/test.lo utils/test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/process.lo utils/process.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/string.lo utils/utils/string.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/memory.lo utils/utils/memory.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/tty.lo utils/utils/tty.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/path.lo utils/utils/path.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/status.lo utils/utils/status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/time.lo utils/utils/time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/align.lo utils/utils/align.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/rwlock.lo threading/rwlock.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/spinlock.lo threading/spinlock.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/semaphore.lo threading/semaphore.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/hashlist.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/drbgs/drbg.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/rngs/rng_tester.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/kdfs/kdf.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo metadata/metadata_factory.lo metadata/metadata_int.lo metadata/metadata_set.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/sec_label.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo networking/streams/stream_service_systemd.lo -lcap -lsystemd libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/hashlist.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/drbgs/.libs/drbg.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/rngs/.libs/rng_tester.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/kdfs/.libs/kdf.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/keys/.libs/signature_params.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o metadata/.libs/metadata_factory.o metadata/.libs/metadata_int.o metadata/.libs/metadata_set.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/sec_label.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o networking/streams/.libs/stream_service_systemd.o -lcap -lsystemd -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory '/<>/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_plugin.lo af_alg_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_ops.lo af_alg_ops.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_hasher.lo af_alg_hasher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_signer.lo af_alg_signer.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_prf.lo af_alg_prf.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_plugin.lo aes_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_plugin.lo rc2_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making all in plugins/md5 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_plugin.lo md5_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_plugin.lo sha1_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_hasher.lo sha1_hasher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_plugin.lo sha2_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_plugin.lo gmp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making all in plugins/curve25519 make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_dh.lo curve25519_dh.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_drv.lo curve25519_drv.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_drv_portable.lo curve25519_drv_portable.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_plugin.lo curve25519_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_private_key.lo curve25519_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_public_key.lo curve25519_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ref10/ref10.lo ref10/ref10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_dh.c -fPIC -DPIC -o .libs/curve25519_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_plugin.c -fPIC -DPIC -o .libs/curve25519_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_private_key.c -fPIC -DPIC -o .libs/curve25519_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_identity_hasher.c -fPIC -DPIC -o .libs/curve25519_identity_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_drv_portable.c -fPIC -DPIC -o .libs/curve25519_drv_portable.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_drv.c -fPIC -DPIC -o .libs/curve25519_drv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_public_key.c -fPIC -DPIC -o .libs/curve25519_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ref10/ref10.c -fPIC -DPIC -o ref10/.libs/ref10.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-curve25519.la -rpath /usr/lib/ipsec/plugins curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo libtool: link: gcc -shared -fPIC -DPIC .libs/curve25519_dh.o .libs/curve25519_drv.o .libs/curve25519_drv_portable.o .libs/curve25519_identity_hasher.o .libs/curve25519_plugin.o .libs/curve25519_private_key.o .libs/curve25519_public_key.o ref10/.libs/ref10.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-curve25519.so -o .libs/libstrongswan-curve25519.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' Making all in plugins/random make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_plugin.lo random_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_plugin.lo nonce_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac_plugin.lo hmac_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making all in plugins/kdf make[6]: Entering directory '/<>/src/libstrongswan/plugins/kdf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kdf_plugin.lo kdf_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kdf_kdf.lo kdf_kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kdf_kdf.c -fPIC -DPIC -o .libs/kdf_kdf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kdf_plugin.c -fPIC -DPIC -o .libs/kdf_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kdf.la -rpath /usr/lib/ipsec/plugins kdf_plugin.lo kdf_kdf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kdf_plugin.o .libs/kdf_kdf.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kdf.so -o .libs/libstrongswan-kdf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kdf.la" && ln -s "../libstrongswan-kdf.la" "libstrongswan-kdf.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/kdf' Making all in plugins/cmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac_plugin.lo cmac_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc_plugin.lo xcbc_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_plugin.lo x509_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_cert.lo x509_cert.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_crl.lo x509_crl.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ac.lo x509_ac.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_pkcs10.lo x509_pkcs10.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o x509_cert.c: In function ‘gn_to_string’: x509_cert.c:238:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 238 | len = asprintf(uri, "%Y", id); | ^ x509_cert.c:238:29: warning: too many arguments for format [-Wformat-extra-args] 238 | len = asprintf(uri, "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_plugin.lo revocation_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_plugin.lo constraints_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_plugin.lo pubkey_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_generic.lo pkcs7_generic.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_data.lo pkcs7_data.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_plugin.lo pgp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_utils.lo pgp_utils.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_cert.lo pgp_cert.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_encoder.lo pgp_encoder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_plugin.lo dnskey_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_builder.lo dnskey_builder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_plugin.lo sshkey_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_builder.lo sshkey_builder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_plugin.lo pem_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_builder.lo pem_builder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_plugin.lo curl_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function ‘set_option’: curl_fetcher.c:232:54: warning: conversion lacks type at end of format [-Wformat=] 232 | snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); | ^ curl_fetcher.c:232:52: warning: too many arguments for format [-Wformat-extra-args] 232 | snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o -lcurl -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making all in plugins/ldap make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_plugin.lo ldap_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making all in plugins/openssl make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_plugin.lo openssl_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_util.lo openssl_util.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crypter.lo openssl_crypter.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_engine.lo openssl_engine.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hasher.lo openssl_hasher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_engine.c -fPIC -DPIC -o .libs/openssl_engine.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crl.lo openssl_crl.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rng.lo openssl_rng.c openssl_x509.c: In function ‘openssl_parse_crlDistributionPoints’: openssl_x509.c:794:72: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 794 | len = asprintf(&uri, "%Y", id); | ^ openssl_x509.c:794:70: warning: too many arguments for format [-Wformat-extra-args] 794 | len = asprintf(&uri, "%Y", id); | ^~~~ openssl_x509.c: In function ‘parse_authorityInfoAccess_ext’: openssl_x509.c:867:64: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 867 | len = asprintf(&uri, "%Y", id); | ^ openssl_x509.c:867:62: warning: too many arguments for format [-Wformat-extra-args] 867 | len = asprintf(&uri, "%Y", id); | ^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hmac.lo openssl_hmac.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_kdf.lo openssl_kdf.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_aead.lo openssl_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_kdf.c -fPIC -DPIC -o .libs/openssl_kdf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_aead.c -fPIC -DPIC -o .libs/openssl_aead.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_x_diffie_hellman.lo openssl_x_diffie_hellman.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ed_private_key.lo openssl_ed_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ed_public_key.lo openssl_ed_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_xof.lo openssl_xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ed_private_key.c -fPIC -DPIC -o .libs/openssl_ed_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_x_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_x_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ed_public_key.c -fPIC -DPIC -o .libs/openssl_ed_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_xof.c -fPIC -DPIC -o .libs/openssl_xof.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_engine.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_kdf.lo openssl_aead.lo openssl_x_diffie_hellman.lo openssl_ed_private_key.lo openssl_ed_public_key.lo openssl_xof.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_engine.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_kdf.o .libs/openssl_aead.o .libs/openssl_x_diffie_hellman.o .libs/openssl_ed_private_key.o .libs/openssl_ed_public_key.o .libs/openssl_xof.o -lcrypto -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_dh.lo gcrypt_dh.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rng.lo gcrypt_rng.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt -lgpg-error -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o fips_prf.c: In function ‘get_bytes’: fips_prf.c:124:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 124 | one[this->b - 1] = 0x01; | ~~~~~~~~~~~~~~~~~^~~~~~ fips_prf.c:115:17: note: at offset -1 into destination object ‘one’ of size [0, 9223372036854775807] 115 | uint8_t one[this->b]; | ^~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_plugin.lo agent_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_library.lo pkcs11_library.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_creds.lo pkcs11_creds.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_rng.lo pkcs11_rng.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making all in plugins/chapoly make[6]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo `test -f 'chapoly_drv_ssse3.c' || echo './'`chapoly_drv_ssse3.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_plugin.lo chapoly_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_drv.lo chapoly_drv.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_drv_portable.lo chapoly_drv_portable.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_aead.lo chapoly_aead.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_xof.lo chapoly_xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_plugin.c -fPIC -DPIC -o .libs/chapoly_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_xof.c -fPIC -DPIC -o .libs/chapoly_xof.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv.c -fPIC -DPIC -o .libs/chapoly_drv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv_ssse3.c -fPIC -DPIC -o .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_aead.c -fPIC -DPIC -o .libs/chapoly_aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv_portable.c -fPIC -DPIC -o .libs/chapoly_drv_portable.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libchapoly-drv-ssse3.la libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo libtool: link: ar cr .libs/libchapoly-drv-ssse3.a .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o libtool: link: ranlib .libs/libchapoly-drv-ssse3.a libtool: link: ( cd ".libs" && rm -f "libchapoly-drv-ssse3.la" && ln -s "../libchapoly-drv-ssse3.la" "libchapoly-drv-ssse3.la" ) /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-chapoly.la -rpath /usr/lib/ipsec/plugins chapoly_plugin.lo chapoly_drv.lo chapoly_drv_portable.lo chapoly_aead.lo chapoly_xof.lo libchapoly-drv-ssse3.la libtool: link: gcc -shared -fPIC -DPIC .libs/chapoly_plugin.o .libs/chapoly_drv.o .libs/chapoly_drv_portable.o .libs/chapoly_aead.o .libs/chapoly_xof.o -Wl,--whole-archive ./.libs/libchapoly-drv-ssse3.a -Wl,--no-whole-archive -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-chapoly.so -o .libs/libstrongswan-chapoly.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-chapoly.la" && ln -s "../libstrongswan-chapoly.la" "libstrongswan-chapoly.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' Making all in plugins/ctr make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_plugin.lo ctr_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_plugin.lo ccm_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_plugin.lo gcm_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making all in plugins/mgf1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mgf1_plugin.lo mgf1_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mgf1_xof.lo mgf1_xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mgf1_xof.c -fPIC -DPIC -o .libs/mgf1_xof.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mgf1_plugin.c -fPIC -DPIC -o .libs/mgf1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-mgf1.la -rpath /usr/lib/ipsec/plugins mgf1_plugin.lo mgf1_xof.lo libtool: link: gcc -shared -fPIC -DPIC .libs/mgf1_plugin.o .libs/mgf1_xof.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mgf1.so -o .libs/libstrongswan-mgf1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mgf1.la" && ln -s "../libstrongswan-mgf1.la" "libstrongswan-mgf1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' Making all in plugins/ntru make[6]: Entering directory '/<>/src/libstrongswan/plugins/ntru' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_plugin.lo ntru_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_convert.lo ntru_convert.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_ke.lo ntru_ke.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_param_set.lo ntru_param_set.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_poly.lo ntru_poly.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_public_key.lo ntru_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_private_key.lo ntru_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_trits.lo ntru_trits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_convert.c -fPIC -DPIC -o .libs/ntru_convert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_poly.c -fPIC -DPIC -o .libs/ntru_poly.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_private_key.c -fPIC -DPIC -o .libs/ntru_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_param_set.c -fPIC -DPIC -o .libs/ntru_param_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_ke.c -fPIC -DPIC -o .libs/ntru_ke.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_plugin.c -fPIC -DPIC -o .libs/ntru_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_public_key.c -fPIC -DPIC -o .libs/ntru_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_trits.c -fPIC -DPIC -o .libs/ntru_trits.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ntru.la -rpath /usr/lib/ipsec/plugins ntru_plugin.lo ntru_convert.lo ntru_ke.lo ntru_param_set.lo ntru_poly.lo ntru_public_key.lo ntru_private_key.lo ntru_trits.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ntru_plugin.o .libs/ntru_convert.o .libs/ntru_ke.o .libs/ntru_param_set.o .libs/ntru_poly.o .libs/ntru_public_key.o .libs/ntru_private_key.o .libs/ntru_trits.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ntru.so -o .libs/libstrongswan-ntru.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ntru.la" && ln -s "../libstrongswan-ntru.la" "libstrongswan-ntru.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ntru' Making all in plugins/drbg make[6]: Entering directory '/<>/src/libstrongswan/plugins/drbg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o drbg_plugin.lo drbg_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o drbg_ctr.lo drbg_ctr.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o drbg_hmac.lo drbg_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c drbg_ctr.c -fPIC -DPIC -o .libs/drbg_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c drbg_plugin.c -fPIC -DPIC -o .libs/drbg_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c drbg_hmac.c -fPIC -DPIC -o .libs/drbg_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-drbg.la -rpath /usr/lib/ipsec/plugins drbg_plugin.lo drbg_ctr.lo drbg_hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/drbg_plugin.o .libs/drbg_ctr.o .libs/drbg_hmac.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-drbg.so -o .libs/libstrongswan-drbg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-drbg.la" && ln -s "../libstrongswan-drbg.la" "libstrongswan-drbg.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' Making all in plugins/test_vectors make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ecb.lo test_vectors/aes_ecb.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cfb.lo test_vectors/aes_cfb.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cfb.c -fPIC -DPIC -o test_vectors/.libs/aes_cfb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ecb.c -fPIC -DPIC -o test_vectors/.libs/aes_ecb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20poly1305.lo test_vectors/chacha20poly1305.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20_xof.lo test_vectors/chacha20_xof.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20poly1305.c -fPIC -DPIC -o test_vectors/.libs/chacha20poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20_xof.c -fPIC -DPIC -o test_vectors/.libs/chacha20_xof.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/cast.lo test_vectors/cast.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/des.lo test_vectors/des.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/idea.lo test_vectors/idea.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/kdf_prf.lo test_vectors/kdf_prf.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/kdf_prf_plus.lo test_vectors/kdf_prf_plus.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/null.lo test_vectors/null.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/kdf_prf.c -fPIC -DPIC -o test_vectors/.libs/kdf_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/kdf_prf_plus.c -fPIC -DPIC -o test_vectors/.libs/kdf_prf_plus.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md2.lo test_vectors/md2.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md4.lo test_vectors/md4.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5.lo test_vectors/md5.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3.lo test_vectors/sha3.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3_shake.lo test_vectors/sha3_shake.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modp.lo test_vectors/modp.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modpsub.lo test_vectors/modpsub.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecp.lo test_vectors/ecp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3.c -fPIC -DPIC -o test_vectors/.libs/sha3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3_shake.c -fPIC -DPIC -o test_vectors/.libs/sha3_shake.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modpsub.c -fPIC -DPIC -o test_vectors/.libs/modpsub.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecp.c -fPIC -DPIC -o test_vectors/.libs/ecp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modp.c -fPIC -DPIC -o test_vectors/.libs/modp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecpbp.lo test_vectors/ecpbp.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/curve25519.lo test_vectors/curve25519.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/curve448.lo test_vectors/curve448.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/drbg_ctr.lo test_vectors/drbg_ctr.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/drbg_hmac.lo test_vectors/drbg_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecpbp.c -fPIC -DPIC -o test_vectors/.libs/ecpbp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/curve25519.c -fPIC -DPIC -o test_vectors/.libs/curve25519.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/drbg_ctr.c -fPIC -DPIC -o test_vectors/.libs/drbg_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/curve448.c -fPIC -DPIC -o test_vectors/.libs/curve448.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/drbg_hmac.c -fPIC -DPIC -o test_vectors/.libs/drbg_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ecb.lo test_vectors/aes_cfb.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/chacha20poly1305.lo test_vectors/chacha20_xof.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/kdf_prf.lo test_vectors/kdf_prf_plus.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/sha3.lo test_vectors/sha3_shake.lo test_vectors/fips_prf.lo test_vectors/modp.lo test_vectors/modpsub.lo test_vectors/ecp.lo test_vectors/ecpbp.lo test_vectors/curve25519.lo test_vectors/curve448.lo test_vectors/drbg_ctr.lo test_vectors/drbg_hmac.lo test_vectors/rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ecb.o test_vectors/.libs/aes_cfb.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/chacha20poly1305.o test_vectors/.libs/chacha20_xof.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/kdf_prf.o test_vectors/.libs/kdf_prf_plus.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/sha3.o test_vectors/.libs/sha3_shake.o test_vectors/.libs/fips_prf.o test_vectors/.libs/modp.o test_vectors/.libs/modpsub.o test_vectors/.libs/ecp.o test_vectors/.libs/ecpbp.o test_vectors/.libs/curve25519.o test_vectors/.libs/curve448.o test_vectors/.libs/drbg_ctr.o test_vectors/.libs/drbg_hmac.o test_vectors/.libs/rng.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory '/<>/src/libstrongswan/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libstrongswan/tests' make[5]: Leaving directory '/<>/src/libstrongswan' make[4]: Leaving directory '/<>/src/libstrongswan' Making all in libipsec make[4]: Entering directory '/<>/src/libipsec' Making all in . make[5]: Entering directory '/<>/src/libipsec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec.lo ipsec.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o esp_context.lo esp_context.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o esp_packet.lo esp_packet.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ip_packet.lo ip_packet.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_policy.lo ipsec_policy.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_processor.lo ipsec_processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_sa.lo ipsec_sa.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[5]: Leaving directory '/<>/src/libipsec' Making all in tests make[5]: Entering directory '/<>/src/libipsec/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/libipsec/tests' make[4]: Leaving directory '/<>/src/libipsec' Making all in libsimaka make[4]: Entering directory '/<>/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_message.lo simaka_message.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_crypto.lo simaka_crypto.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory '/<>/src/libsimaka' Making all in libtls make[4]: Entering directory '/<>/src/libtls' Making all in . make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_protection.lo tls_protection.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_compression.lo tls_compression.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_fragmentation.lo tls_fragmentation.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_alert.lo tls_alert.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_crypto.lo tls_crypto.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_prf.lo tls_prf.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_hkdf.lo tls_hkdf.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_hkdf.c -fPIC -DPIC -o .libs/tls_hkdf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_eap.lo tls_eap.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_cache.lo tls_cache.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_expl.lo tls_aead_expl.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_impl.lo tls_aead_impl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_null.lo tls_aead_null.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_seq.lo tls_aead_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_seq.c -fPIC -DPIC -o .libs/tls_aead_seq.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead.lo tls_aead.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_peer.lo tls_peer.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_server.lo tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_hkdf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead_seq.lo tls_aead.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_hkdf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead_seq.o .libs/tls_aead.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[5]: Leaving directory '/<>/src/libtls' make[4]: Leaving directory '/<>/src/libtls' Making all in libradius make[4]: Entering directory '/<>/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_message.lo radius_message.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_socket.lo radius_socket.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_client.lo radius_client.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory '/<>/src/libradius' Making all in libtncif make[4]: Entering directory '/<>/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_names.lo tncif_names.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_identity.lo tncif_identity.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cr .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory '/<>/src/libtncif' Making all in libtnccs make[4]: Entering directory '/<>/src/libtnccs' make all-recursive make[5]: Entering directory '/<>/src/libtnccs' Making all in . make[6]: Entering directory '/<>/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnc.lo tnc/tnc.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[6]: Leaving directory '/<>/src/libtnccs' Making all in plugins/tnc_tnccs make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o tnc_tnccs_manager.c: In function ‘get_attribute’: tnc_tnccs_manager.c:764:61: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 764 | asprintf(&id_str, "%Y", peer_id) >= 0) | ^ tnc_tnccs_manager.c:764:59: warning: too many arguments for format [-Wformat-extra-args] 764 | asprintf(&id_str, "%Y", peer_id) >= 0) | ^~~~ tnc_tnccs_manager.c:794:61: warning: conversion lacks type at end of format [-Wformat=] 794 | asprintf(&id_str, "%H", peer_ip) >= 0) | ^ tnc_tnccs_manager.c:794:59: warning: too many arguments for format [-Wformat-extra-args] 794 | asprintf(&id_str, "%H", peer_ip) >= 0) | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/<>/src/libtnccs' make[4]: Leaving directory '/<>/src/libtnccs' Making all in libpttls make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls.lo pt_tls.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_client.lo pt_tls_client.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_server.lo pt_tls_server.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c: In function ‘build_client’: sasl/sasl_plain/sasl_plain.c:117:48: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ^ sasl/sasl_plain/sasl_plain.c:117:50: warning: format ‘%c’ expects argument of type ‘int’, but argument 6 has type ‘identification_t *’ [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ~^ | | | int 118 | "", 0, this->client, 0, | ~~~~~~~~~~~~ | | | identification_t * sasl/sasl_plain/sasl_plain.c:117:54: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘int’ [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ~~~^ | | | char * | %.*d 118 | "", 0, this->client, 0, 119 | (int)password.len, password.ptr); | ~~~~~~~~~~~~~~~~~ | | | int sasl/sasl_plain/sasl_plain.c:117:42: warning: too many arguments for format [-Wformat-extra-args] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ^~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory '/<>/src/libpttls' Making all in libtpmtss make[4]: Entering directory '/<>/src/libtpmtss' make all-recursive make[5]: Entering directory '/<>/src/libtpmtss' Making all in . make[6]: Entering directory '/<>/src/libtpmtss' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss.lo tpm_tss.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_quote_info.lo tpm_tss_quote_info.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_trousers.lo tpm_tss_trousers.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_v1.lo tpm_tss_tss2_v1.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_v2.lo tpm_tss_tss2_v2.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v1.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_names_v2.lo tpm_tss_tss2_names_v2.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_session.lo tpm_tss_tss2_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_quote_info.c -fPIC -DPIC -o .libs/tpm_tss_quote_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_trousers.c -fPIC -DPIC -o .libs/tpm_tss_trousers.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_v1.c -fPIC -DPIC -o .libs/tpm_tss_tss2_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_session.c -fPIC -DPIC -o .libs/tpm_tss_tss2_session.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_names_v1.c -fPIC -DPIC -o .libs/tpm_tss_tss2_names_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss.c -fPIC -DPIC -o .libs/tpm_tss.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_names_v2.c -fPIC -DPIC -o .libs/tpm_tss_tss2_names_v2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_v2.c -fPIC -DPIC -o .libs/tpm_tss_tss2_v2.o tpm_tss_tss2_v2.c: In function ‘get_algs_capability’: tpm_tss_tss2_v2.c:362:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 362 | written = snprintf(pos, len, " %N", tpm_alg_id_names, alg); | ^ tpm_tss_tss2_v2.c:362:46: warning: too many arguments for format [-Wformat-extra-args] 362 | written = snprintf(pos, len, " %N", tpm_alg_id_names, alg); | ^~~~~ tpm_tss_tss2_v2.c:391:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 391 | written = snprintf(pos, len, " %N", tpm_ecc_curve_names, | ^ tpm_tss_tss2_v2.c:391:46: warning: too many arguments for format [-Wformat-extra-args] 391 | written = snprintf(pos, len, " %N", tpm_ecc_curve_names, | ^~~~~ tpm_tss_tss2_v2.c:426:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 426 | written = snprintf(pos, len, " %N", tpm_alg_id_names, alg); | ^ tpm_tss_tss2_v2.c:426:46: warning: too many arguments for format [-Wformat-extra-args] 426 | written = snprintf(pos, len, " %N", tpm_alg_id_names, alg); | ^~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo tpm_tss_tss2_session.lo ../../src/libstrongswan/libstrongswan.la -ltss2-sys libtool: link: gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2_v1.o .libs/tpm_tss_tss2_v2.o .libs/tpm_tss_tss2_names_v1.o .libs/tpm_tss_tss2_names_v2.o .libs/tpm_tss_tss2_session.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -ltss2-sys -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtpmtss.so.0" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so.0") libtool: link: (cd ".libs" && rm -f "libtpmtss.so" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so") libtool: link: ( cd ".libs" && rm -f "libtpmtss.la" && ln -s "../libtpmtss.la" "libtpmtss.la" ) make[6]: Leaving directory '/<>/src/libtpmtss' Making all in plugins/tpm make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_plugin.lo tpm_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_cert.lo tpm_cert.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_private_key.lo tpm_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_rng.lo tpm_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_rng.c -fPIC -DPIC -o .libs/tpm_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_plugin.c -fPIC -DPIC -o .libs/tpm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_cert.c -fPIC -DPIC -o .libs/tpm_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_private_key.c -fPIC -DPIC -o .libs/tpm_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la libtool: link: gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/<>/src/libtpmtss/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtpmtss/.libs/libtpmtss.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tpm.la" && ln -s "../libstrongswan-tpm.la" "libstrongswan-tpm.la" ) make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[5]: Leaving directory '/<>/src/libtpmtss' make[4]: Leaving directory '/<>/src/libtpmtss' Making all in libcharon make[4]: Entering directory '/<>/src/libcharon' make all-recursive make[5]: Entering directory '/<>/src/libcharon' Making all in . make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o daemon.lo daemon.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/endpoint_notify.lo encoding/payloads/endpoint_notify.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_mediation_job.lo processing/jobs/initiate_mediation_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/mediation_job.lo processing/jobs/mediation_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/connect_manager.lo sa/ikev2/connect_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/endpoint_notify.c -fPIC -DPIC -o encoding/payloads/.libs/endpoint_notify.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/connect_manager.c -fPIC -DPIC -o sa/ikev2/.libs/connect_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_mediation_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/mediation_job.o bus/listeners/sys_logger.c: In function ‘log_’: bus/listeners/sys_logger.c:94:56: warning: unknown conversion type character ‘N’ in format [-Wformat=] 94 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^ bus/listeners/sys_logger.c:94:58: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 94 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ~^ ~~~~~~~~~~~ | | | | int enum_name_t * bus/listeners/sys_logger.c:94:54: warning: too many arguments for format [-Wformat-extra-args] 94 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^~~~~~ bus/listeners/sys_logger.c:99:56: warning: unknown conversion type character ‘N’ in format [-Wformat=] 99 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ bus/listeners/sys_logger.c:99:54: warning: too many arguments for format [-Wformat-extra-args] 99 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/mediation_manager.lo sa/ikev2/mediation_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_me.lo sa/ikev2/tasks/ike_me.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attributes.lo attributes/attributes.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/mediation_manager.c -fPIC -DPIC -o sa/ikev2/.libs/mediation_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_me.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_me.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/child_cfg.lo config/child_cfg.c bus/listeners/file_logger.c: In function ‘log_’: bus/listeners/file_logger.c:122:56: warning: unknown conversion type character ‘N’ in format [-Wformat=] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^ bus/listeners/file_logger.c:122:58: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ~^ ~~~~~~~~~~~ | | | | int enum_name_t * bus/listeners/file_logger.c:122:54: warning: too many arguments for format [-Wformat-extra-args] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^~~~~~ bus/listeners/file_logger.c:127:56: warning: unknown conversion type character ‘N’ in format [-Wformat=] 127 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ bus/listeners/file_logger.c:127:54: warning: too many arguments for format [-Wformat-extra-args] 127 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/ike_cfg.lo config/ike_cfg.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/peer_cfg.lo config/peer_cfg.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o control/controller.lo control/controller.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o encoding/message.c: In function ‘get_string’: encoding/message.c:1286:40: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1286 | written = snprintf(pos, len, "%N %s %u [", | ^ encoding/message.c:1286:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 1286 | written = snprintf(pos, len, "%N %s %u [", | ~^ | | | char * 1287 | exchange_type_names, this->exchange_type, | ~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * encoding/message.c:1286:38: warning: too many arguments for format [-Wformat-extra-args] 1286 | written = snprintf(pos, len, "%N %s %u [", | ^~~~~~~~~~~~ encoding/message.c:1300:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, | ^ encoding/message.c:1300:46: warning: too many arguments for format [-Wformat-extra-args] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, | ^~~~~ encoding/message.c:1320:65: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ^ encoding/message.c:1320:68: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ~^ ~~~~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * encoding/message.c:1320:62: warning: too many arguments for format [-Wformat-extra-args] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ^~~~~~~~~~ encoding/message.c:1325:65: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, | ^ encoding/message.c:1325:62: warning: too many arguments for format [-Wformat-extra-args] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, | ^~~~~~ encoding/message.c:1351:77: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1351 | snprintf(method, sizeof(method), "/%N", | ^ encoding/message.c:1351:74: warning: too many arguments for format [-Wformat-extra-args] 1351 | snprintf(method, sizeof(method), "/%N", | ^~~~~ encoding/message.c:1355:57: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ^ encoding/message.c:1355:59: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * encoding/message.c:1355:54: warning: too many arguments for format [-Wformat-extra-args] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ^~~~~~~ encoding/message.c:1395:66: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", | ^ encoding/message.c:1395:62: warning: too many arguments for format [-Wformat-extra-args] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", | ^~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/receiver.lo network/receiver.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/sender.lo network/sender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket.lo network/socket.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/redirect_job.c -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/authenticator.lo sa/authenticator.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task_manager.lo sa/task_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o sa/ike_sa.c: In function ‘resolve_gateway_id’: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o sa/ike_sa.c:2260:36: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 2260 | snprintf(gw, sizeof(gw), "%Y", gateway); | ^ sa/ike_sa.c:2260:34: warning: too many arguments for format [-Wformat-extra-args] 2260 | snprintf(gw, sizeof(gw), "%Y", gateway); | ^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task.lo sa/task.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/redirect_manager.c -fPIC -DPIC -o sa/.libs/redirect_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mid_sync.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mid_sync.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c sa/ikev2/tasks/ike_init.c: In function ‘send_supported_hash_algorithms’: sa/ikev2/tasks/ike_init.c:210:57: warning: unknown conversion type character ‘N’ in format [-Wformat=] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^ sa/ikev2/tasks/ike_init.c:210:54: warning: too many arguments for format [-Wformat-extra-args] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^~~~~ sa/ikev2/tasks/ike_init.c: In function ‘handle_supported_hash_algorithms’: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/ike_init.c:252:57: warning: unknown conversion type character ‘N’ in format [-Wformat=] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^ sa/ikev2/tasks/ike_init.c:252:54: warning: too many arguments for format [-Wformat-extra-args] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_redirect.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/iv_manager.c -fPIC -DPIC -o sa/ikev1/.libs/iv_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[6]: Leaving directory '/<>/src/libcharon' Making all in plugins/socket_default make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_socket.lo socket_default_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making all in plugins/connmark make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_listener.lo connmark_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_plugin.lo connmark_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_listener.c -fPIC -DPIC -o .libs/connmark_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_plugin.c -fPIC -DPIC -o .libs/connmark_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-connmark.la -rpath /usr/lib/ipsec/plugins connmark_listener.lo connmark_plugin.lo -lip4tc libtool: link: gcc -shared -fPIC -DPIC .libs/connmark_listener.o .libs/connmark_plugin.o -lip4tc -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-connmark.so -o .libs/libstrongswan-connmark.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-connmark.la" && ln -s "../libstrongswan-connmark.la" "libstrongswan-connmark.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making all in plugins/bypass_lan make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bypass_lan_plugin.lo bypass_lan_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bypass_lan_listener.lo bypass_lan_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bypass_lan_listener.c -fPIC -DPIC -o .libs/bypass_lan_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bypass_lan_plugin.c -fPIC -DPIC -o .libs/bypass_lan_plugin.o bypass_lan_listener.c: In function ‘update_bypass’: bypass_lan_listener.c:171:67: warning: unknown conversion type character ‘R’ in format [-Wformat=] 171 | snprintf(name, sizeof(name), "Bypass LAN %R", ts); | ^ bypass_lan_listener.c:171:54: warning: too many arguments for format [-Wformat-extra-args] 171 | snprintf(name, sizeof(name), "Bypass LAN %R", ts); | ^~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-bypass-lan.la -rpath /usr/lib/ipsec/plugins bypass_lan_plugin.lo bypass_lan_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/bypass_lan_plugin.o .libs/bypass_lan_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-bypass-lan.so -o .libs/libstrongswan-bypass-lan.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-bypass-lan.la" && ln -s "../libstrongswan-bypass-lan.la" "libstrongswan-bypass-lan.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' Making all in plugins/forecast make[6]: Entering directory '/<>/src/libcharon/plugins/forecast' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o forecast_listener.lo forecast_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o forecast_forwarder.lo forecast_forwarder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o forecast_plugin.lo forecast_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c forecast_plugin.c -fPIC -DPIC -o .libs/forecast_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c forecast_forwarder.c -fPIC -DPIC -o .libs/forecast_forwarder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c forecast_listener.c -fPIC -DPIC -o .libs/forecast_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-forecast.la -rpath /usr/lib/ipsec/plugins forecast_listener.lo forecast_forwarder.lo forecast_plugin.lo -lip4tc libtool: link: gcc -shared -fPIC -DPIC .libs/forecast_listener.o .libs/forecast_forwarder.o .libs/forecast_plugin.o -lip4tc -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-forecast.so -o .libs/libstrongswan-forecast.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-forecast.la" && ln -s "../libstrongswan-forecast.la" "libstrongswan-forecast.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/forecast' Making all in plugins/farp make[6]: Entering directory '/<>/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_plugin.lo farp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_listener.lo farp_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' Making all in plugins/counters make[6]: Entering directory '/<>/src/libcharon/plugins/counters' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o counters_plugin.lo counters_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o counters_listener.lo counters_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c counters_plugin.c -fPIC -DPIC -o .libs/counters_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c counters_listener.c -fPIC -DPIC -o .libs/counters_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-counters.la -rpath /usr/lib/ipsec/plugins counters_plugin.lo counters_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/counters_plugin.o .libs/counters_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-counters.so -o .libs/libstrongswan-counters.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-counters.la" && ln -s "../libstrongswan-counters.la" "libstrongswan-counters.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' Making all in plugins/stroke make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_plugin.lo stroke_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_socket.lo stroke_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_config.lo stroke_config.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_control.lo stroke_control.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_cred.lo stroke_cred.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_ca.lo stroke_ca.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_attribute.lo stroke_attribute.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o stroke_control.c: In function ‘charon_route’: stroke_control.c:606:51: warning: unknown conversion type character ‘N’ in format [-Wformat=] 606 | fprintf(out, "'%s' shunt %N policy installed\n", | ^ stroke_control.c:606:38: warning: too many arguments for format [-Wformat-extra-args] 606 | fprintf(out, "'%s' shunt %N policy installed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_control.c:611:51: warning: unknown conversion type character ‘N’ in format [-Wformat=] 611 | fprintf(out, "'%s' shunt %N policy installation failed\n", | ^ stroke_control.c:611:38: warning: too many arguments for format [-Wformat-extra-args] 611 | fprintf(out, "'%s' shunt %N policy installation failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c: In function ‘list’: stroke_ca.c:594:49: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 594 | fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); | ^ stroke_ca.c:594:30: warning: too many arguments for format [-Wformat-extra-args] 594 | fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:601:65: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 601 | fprintf(out, " authkey: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int stroke_ca.c:605:65: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 605 | fprintf(out, " keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_counter.lo stroke_counter.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_cred.c: In function ‘parse_smartcard’: stroke_cred.c:133:48: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 128 [-Wformat-truncation=] 133 | snprintf(module, SC_PART_LEN, "%s", buf); | ^~ ~~~ In file included from /usr/include/stdio.h:906, from stroke_cred.h:25, from stroke_cred.c:28: In function ‘snprintf’, inlined from ‘parse_smartcard’ at stroke_cred.c:133:3: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output between 1 and 256 bytes into a destination of size 128 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_counter.c: In function ‘print_one’: stroke_counter.c:104:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^ stroke_counter.c:104:30: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * In file included from stroke_counter.c:19: /usr/include/inttypes.h:105:41: note: format string is defined here 105 | # define PRIu64 __PRI64_PREFIX "u" stroke_counter.c:104:30: warning: too many arguments for format [-Wformat-extra-args] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^~~~~~~~~~~ stroke_list.c: In function ‘log_task_q’: stroke_list.c:87:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] 87 | fprintf(out, "%N ", task_type_names, task->get_type(task)); | ^ stroke_list.c:87:30: warning: too many arguments for format [-Wformat-extra-args] 87 | fprintf(out, "%N ", task_type_names, task->get_type(task)); | ^~~~~ stroke_list.c: In function ‘log_ike_sa’: stroke_list.c:104:34: warning: unknown conversion type character ‘N’ in format [-Wformat=] 104 | fprintf(out, "%12s[%d]: %N", | ^ stroke_list.c:104:22: warning: too many arguments for format [-Wformat-extra-args] 104 | fprintf(out, "%12s[%d]: %N", | ^~~~~~~~~~~~~~ stroke_list.c:113:33: warning: unknown conversion type character ‘V’ in format [-Wformat=] 113 | fprintf(out, " %V ago", &now, &established); | ^ stroke_list.c:113:30: warning: too many arguments for format [-Wformat-extra-args] 113 | fprintf(out, " %V ago", &now, &established); | ^~~~~~~~~ stroke_list.c:116:27: warning: unknown conversion type character ‘[’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:36: warning: unknown conversion type character ‘[’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:38: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:22: warning: too many arguments for format [-Wformat-extra-args] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:129:70: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 129 | fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", | ^ stroke_list.c:129:38: warning: too many arguments for format [-Wformat-extra-args] 129 | fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:137:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^ stroke_list.c:137:30: warning: format ‘%lx’ expects argument of type ‘long unsigned int’, but argument 5 has type ‘enum_name_t *’ [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ 138 | ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa), 139 | ike_version_names, ike_sa->get_version(ike_sa), | ~~~~~~~~~~~~~~~~~ | | | enum_name_t * In file included from stroke_list.c:21: /usr/include/inttypes.h:121:41: note: format string is defined here 121 | # define PRIx64 __PRI64_PREFIX "x" stroke_list.c:137:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘unsigned int’ [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ 138 | ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa), 139 | ike_version_names, ike_sa->get_version(ike_sa), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | unsigned int stroke_list.c:137:65: note: format string is defined here 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ~^ | | | char * | %d stroke_list.c:137:30: warning: too many arguments for format [-Wformat-extra-args] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:157:62: warning: unknown conversion type character ‘V’ in format [-Wformat=] 157 | fprintf(out, ", rekeying in %V", &rekey, &now); | ^ stroke_list.c:157:46: warning: too many arguments for format [-Wformat-extra-args] 157 | fprintf(out, ", rekeying in %V", &rekey, &now); | ^~~~~~~~~~~~~~~~~~ stroke_list.c:174:56: warning: unknown conversion type character ‘N’ in format [-Wformat=] 174 | fprintf(out, "%N", auth_class_names, | ^ stroke_list.c:174:54: warning: too many arguments for format [-Wformat-extra-args] 174 | fprintf(out, "%N", auth_class_names, | ^~~~ stroke_list.c:178:69: warning: unknown conversion type character ‘V’ in format [-Wformat=] 178 | fprintf(out, " reauthentication in %V", &reauth, &now); | ^ stroke_list.c:178:46: warning: too many arguments for format [-Wformat-extra-args] 178 | fprintf(out, " reauthentication in %V", &reauth, &now); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:191:50: warning: unknown conversion type character ‘P’ in format [-Wformat=] 191 | snprintf(buf, BUF_LEN, "%P", ike_proposal); | ^ stroke_list.c:191:48: warning: too many arguments for format [-Wformat-extra-args] 191 | snprintf(buf, BUF_LEN, "%P", ike_proposal); | ^~~~ stroke_list.c: In function ‘log_child_sa’: stroke_list.c:217:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^ stroke_list.c:217:39: warning: unknown conversion type character ‘N’ in format [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^ stroke_list.c:217:41: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t *’ [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ~^ | | | char * 218 | child_sa->get_name(child_sa), child_sa->get_unique_id(child_sa), 219 | child_sa_state_names, child_sa->get_state(child_sa), | ~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * stroke_list.c:217:22: warning: too many arguments for format [-Wformat-extra-args] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:226:34: warning: unknown conversion type character ‘N’ in format [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ^ stroke_list.c:226:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ~^ | | | char * 227 | protocol_id_names, child_sa->get_protocol(child_sa), | ~~~~~~~~~~~~~~~~~ | | | enum_name_t * stroke_list.c:226:54: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘char *’ [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ~~~^ | | | unsigned int | %.8s 227 | protocol_id_names, child_sa->get_protocol(child_sa), 228 | child_sa->has_encap(child_sa) ? " in UDP" : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * stroke_list.c:226:30: warning: too many arguments for format [-Wformat-extra-args] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:253:56: warning: unknown conversion type character ‘N’ in format [-Wformat=] 253 | fprintf(out, "%N", encryption_algorithm_names, alg); | ^ stroke_list.c:253:54: warning: too many arguments for format [-Wformat-extra-args] 253 | fprintf(out, "%N", encryption_algorithm_names, alg); | ^~~~ stroke_list.c:263:58: warning: unknown conversion type character ‘N’ in format [-Wformat=] 263 | fprintf(out, "%s%N", first ? "" : "/", | ^ stroke_list.c:263:54: warning: too many arguments for format [-Wformat-extra-args] 263 | fprintf(out, "%s%N", first ? "" : "/", | ^~~~~~ stroke_list.c:273:57: warning: unknown conversion type character ‘N’ in format [-Wformat=] 273 | fprintf(out, "/%N", diffie_hellman_group_names, alg); | ^ stroke_list.c:273:54: warning: too many arguments for format [-Wformat-extra-args] 273 | fprintf(out, "/%N", diffie_hellman_group_names, alg); | ^~~~~ stroke_list.c:312:59: warning: unknown conversion type character ‘V’ in format [-Wformat=] 312 | fprintf(out, "in %V", &now, &rekey); | ^ stroke_list.c:312:54: warning: too many arguments for format [-Wformat-extra-args] 312 | fprintf(out, "in %V", &now, &rekey); | ^~~~~~~ stroke_list.c:326:45: warning: unknown conversion type character ‘V’ in format [-Wformat=] 326 | fprintf(out, ", expires in %V", &now, &rekey); | ^ stroke_list.c:326:30: warning: too many arguments for format [-Wformat-extra-args] 326 | fprintf(out, ", expires in %V", &now, &rekey); | ^~~~~~~~~~~~~~~~~ stroke_list.c:333:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^ stroke_list.c:333:47: warning: unknown conversion type character ‘R’ in format [-Wformat=] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^ stroke_list.c:333:22: warning: too many arguments for format [-Wformat-extra-args] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘log_auth_cfgs’: stroke_list.c:363:42: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 363 | fprintf(out, " [%Y]", id); | ^ stroke_list.c:363:38: warning: too many arguments for format [-Wformat-extra-args] 363 | fprintf(out, " [%Y]", id); | ^~~~~~~ stroke_list.c:384:56: warning: unknown conversion type character ‘N’ in format [-Wformat=] 384 | fprintf(out, "%N authentication", eap_type_names, | ^ stroke_list.c:384:54: warning: too many arguments for format [-Wformat-extra-args] 384 | fprintf(out, "%N authentication", eap_type_names, | ^~~~~~~~~~~~~~~~~~~ stroke_list.c:391:68: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 391 | fprintf(out, " with EAP identity '%Y'", id); | ^ stroke_list.c:391:46: warning: too many arguments for format [-Wformat-extra-args] 391 | fprintf(out, " with EAP identity '%Y'", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:397:40: warning: unknown conversion type character ‘N’ in format [-Wformat=] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ^ stroke_list.c:397:59: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ~^ ~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * stroke_list.c:397:38: warning: too many arguments for format [-Wformat-extra-args] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ^~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:402:70: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 402 | fprintf(out, " with XAuth identity '%Y'", id); | ^ stroke_list.c:402:46: warning: too many arguments for format [-Wformat-extra-args] 402 | fprintf(out, " with XAuth identity '%Y'", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:408:40: warning: unknown conversion type character ‘N’ in format [-Wformat=] 408 | fprintf(out, "%N authentication\n", auth_class_names, auth_class); | ^ stroke_list.c:408:38: warning: too many arguments for format [-Wformat-extra-args] 408 | fprintf(out, "%N authentication\n", auth_class_names, auth_class); | ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:414:58: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 414 | fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^ stroke_list.c:414:38: warning: too many arguments for format [-Wformat-extra-args] 414 | fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:420:58: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 420 | fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^ stroke_list.c:420:38: warning: too many arguments for format [-Wformat-extra-args] 420 | fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:426:58: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 426 | fprintf(out, "%12s: cert: \"%Y\"\n", name, | ^ stroke_list.c:426:38: warning: too many arguments for format [-Wformat-extra-args] 426 | fprintf(out, "%12s: cert: \"%Y\"\n", name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:449:64: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 449 | fprintf(out, "%12s: group: %Y\n", name, id); | ^ stroke_list.c:449:46: warning: too many arguments for format [-Wformat-extra-args] 449 | fprintf(out, "%12s: group: %Y\n", name, id); | ^~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘status’: stroke_list.c:491:46: warning: unknown conversion type character ‘V’ in format [-Wformat=] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^ stroke_list.c:491:56: warning: unknown conversion type character ‘T’ in format [-Wformat=] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^ stroke_list.c:491:30: warning: too many arguments for format [-Wformat-extra-args] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:547:43: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=] 547 | fprintf(out, " %H\n", host); | ^~ stroke_list.c:547:38: warning: too many arguments for format [-Wformat-extra-args] 547 | fprintf(out, " %H\n", host); | ^~~~~~~~ stroke_list.c:567:56: warning: unknown conversion type character ‘N’ in format [-Wformat=] 567 | fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), | ^ stroke_list.c:567:38: warning: too many arguments for format [-Wformat-extra-args] 567 | fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), | ^~~~~~~~~~~~~~~~~~~~ stroke_list.c:592:65: warning: unknown conversion type character ‘R’ in format [-Wformat=] 592 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:592:73: warning: unknown conversion type character ‘R’ in format [-Wformat=] 592 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:592:76: warning: unknown conversion type character ‘N’ in format [-Wformat=] 592 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:592:46: warning: too many arguments for format [-Wformat-extra-args] 592 | fprintf(out, "%12s: child: %#R === %#R %N", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:600:68: warning: unknown conversion type character ‘N’ in format [-Wformat=] 600 | fprintf(out, ", dpdaction=%N", action_names, | ^ stroke_list.c:600:54: warning: too many arguments for format [-Wformat-extra-args] 600 | fprintf(out, ", dpdaction=%N", action_names, | ^~~~~~~~~~~~~~~~ stroke_list.c:628:40: warning: unknown conversion type character ‘R’ in format [-Wformat=] 628 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:628:48: warning: unknown conversion type character ‘R’ in format [-Wformat=] 628 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:628:51: warning: unknown conversion type character ‘N’ in format [-Wformat=] 628 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:628:30: warning: too many arguments for format [-Wformat-extra-args] 628 | fprintf(out, "%12s: %#R === %#R %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘print_alg’: stroke_list.c:830:53: warning: unknown conversion type character ‘N’ in format [-Wformat=] 830 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ^ stroke_list.c:830:56: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 830 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ~^ ~~~~~~~~~ | | | | | enum_name_t * | char * stroke_list.c:830:50: warning: too many arguments for format [-Wformat-extra-args] 830 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ^~~~~~~~~ stroke_list.c: In function ‘pool_leases’: stroke_list.c:1089:45: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 1089 | fprintf(out, " %15H %s '%Y'\n", | ^ stroke_list.c:1089:49: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘host_t *’ [-Wformat=] 1089 | fprintf(out, " %15H %s '%Y'\n", | ~^ | | | char * 1090 | lease, on ? "online" : "offline", id); | ~~~~~ | | | host_t * stroke_list.c:1089:55: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 1089 | fprintf(out, " %15H %s '%Y'\n", | ^ stroke_list.c:1089:38: warning: too many arguments for format [-Wformat-extra-args] 1089 | fprintf(out, " %15H %s '%Y'\n", | ^~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making all in plugins/vici make[6]: Entering directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_message.lo vici_message.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_builder.lo vici_builder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cert_info.lo vici_cert_info.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libvici.lo libvici.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_socket.lo vici_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_dispatcher.lo vici_dispatcher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_query.lo vici_query.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_control.lo vici_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_message.c -fPIC -DPIC -o .libs/vici_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_builder.c -fPIC -DPIC -o .libs/vici_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c libvici.c -fPIC -DPIC -o .libs/libvici.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_control.c -fPIC -DPIC -o .libs/vici_control.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_socket.c -fPIC -DPIC -o .libs/vici_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_query.c -fPIC -DPIC -o .libs/vici_query.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cert_info.c -fPIC -DPIC -o .libs/vici_cert_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_dispatcher.c -fPIC -DPIC -o .libs/vici_dispatcher.o vici_message.c: In function ‘dump’: vici_message.c:609:69: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ^ vici_message.c:609:69: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 8 has type ‘chunk_t *’ [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ~~~^ | | | unsigned int 610 | assign, &value, term); | ~~~~~~ | | | chunk_t * vici_message.c:632:65: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ^ vici_message.c:632:65: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 6 has type ‘chunk_t *’ [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ~~~^ | | | unsigned int 633 | &value, term); | ~~~~~~ | | | chunk_t * /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_config.lo vici_config.c vici_query.c: In function ‘add_algorithm’: vici_query.c:1292:29: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1292 | sprintf(alg_name, "%N", alg_names, alg_type); | ^ vici_query.c:1292:27: warning: too many arguments for format [-Wformat-extra-args] 1292 | sprintf(alg_name, "%N", alg_names, alg_type); | ^~~~ vici_query.c: In function ‘add_counters’: vici_query.c:1441:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1441 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); | ^ vici_query.c:1441:44: warning: too many arguments for format [-Wformat-extra-args] 1441 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); | ^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_config.c -fPIC -DPIC -o .libs/vici_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cred.lo vici_cred.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_attribute.lo vici_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cred.c -fPIC -DPIC -o .libs/vici_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_authority.lo vici_authority.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_logger.lo vici_logger.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_plugin.lo vici_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_authority.c -fPIC -DPIC -o .libs/vici_authority.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_attribute.c -fPIC -DPIC -o .libs/vici_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la vici_cred.c: In function ‘_cb_unload_key’: vici_cred.c:272:39: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 272 | snprintf(buf, sizeof(buf), "%+B", &keyid); | ^ vici_cred.c:272:39: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=] 272 | snprintf(buf, sizeof(buf), "%+B", &keyid); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int vici_cred.c: In function ‘_cb_load_token’: vici_cred.c:372:47: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 372 | snprintf(buf, sizeof(buf), "%+B", &fp); | ^ vici_cred.c:372:47: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=] 372 | snprintf(buf, sizeof(buf), "%+B", &fp); | ~~^ ~~~ | | | | | chunk_t * | unsigned int vici_cred.c: In function ‘_cb_load_shared’: vici_cred.c:470:69: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 470 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", | ^ vici_cred.c:470:64: warning: too many arguments for format [-Wformat-extra-args] 470 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", | ^~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_logger.c -fPIC -DPIC -o .libs/vici_logger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_plugin.c -fPIC -DPIC -o .libs/vici_plugin.o libtool: link: gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0") libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so") libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-vici.la -rpath /usr/lib/ipsec/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[6]: Leaving directory '/<>/src/libcharon/plugins/vici' Making all in plugins/updown make[6]: Entering directory '/<>/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_plugin.lo updown_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_handler.lo updown_handler.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making all in plugins/eap_aka make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_peer.lo eap_aka_peer.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making all in plugins/eap_md5 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_dynamic make[6]: Entering directory '/<>/src/libcharon/plugins/eap_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_dynamic_plugin.lo eap_dynamic_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_dynamic.lo eap_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_dynamic.c -fPIC -DPIC -o .libs/eap_dynamic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_dynamic_plugin.c -fPIC -DPIC -o .libs/eap_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-dynamic.la -rpath /usr/lib/ipsec/plugins eap_dynamic_plugin.lo eap_dynamic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_dynamic_plugin.o .libs/eap_dynamic.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-dynamic.so -o .libs/libstrongswan-eap-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-dynamic.la" && ln -s "../libstrongswan-eap-dynamic.la" "libstrongswan-eap-dynamic.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_dynamic' Making all in plugins/eap_radius make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius.lo eap_radius.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_provider.lo eap_radius_provider.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_dae.lo eap_radius_dae.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o eap_radius_accounting.c: In function ‘add_ike_sa_parameters’: eap_radius_accounting.c:441:38: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 441 | snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); | ^ eap_radius_accounting.c:441:36: warning: too many arguments for format [-Wformat-extra-args] 441 | snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/<>/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls.lo eap_ttls.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_peap make[6]: Entering directory '/<>/src/libcharon/plugins/eap_peap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_peap_plugin.lo eap_peap_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_peap.lo eap_peap.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_peap_peer.lo eap_peap_peer.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_peap_server.lo eap_peap_server.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_peap_avp.lo eap_peap_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_peap_plugin.c -fPIC -DPIC -o .libs/eap_peap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_peap_avp.c -fPIC -DPIC -o .libs/eap_peap_avp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_peap_server.c -fPIC -DPIC -o .libs/eap_peap_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_peap.c -fPIC -DPIC -o .libs/eap_peap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_peap_peer.c -fPIC -DPIC -o .libs/eap_peap_peer.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-peap.la" && ln -s "../libstrongswan-eap-peap.la" "libstrongswan-eap-peap.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_peap' Making all in plugins/eap_tnc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making all in plugins/dhcp make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_plugin.lo dhcp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_provider.lo dhcp_provider.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_socket.lo dhcp_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making all in plugins/ha make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_plugin.lo ha_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_message.lo ha_message.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_socket.lo ha_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_tunnel.lo ha_tunnel.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_dispatcher.lo ha_dispatcher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_segments.lo ha_segments.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_cache.lo ha_cache.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_kernel.lo ha_kernel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_tunnel.c -fPIC -DPIC -o .libs/ha_tunnel.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_plugin.c -fPIC -DPIC -o .libs/ha_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_message.c -fPIC -DPIC -o .libs/ha_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_cache.c -fPIC -DPIC -o .libs/ha_cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_socket.c -fPIC -DPIC -o .libs/ha_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_segments.c -fPIC -DPIC -o .libs/ha_segments.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_kernel.c -fPIC -DPIC -o .libs/ha_kernel.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_dispatcher.c -fPIC -DPIC -o .libs/ha_dispatcher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ctl.lo ha_ctl.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ike.lo ha_ike.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_child.lo ha_child.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_attribute.lo ha_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ctl.c -fPIC -DPIC -o .libs/ha_ctl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ike.c -fPIC -DPIC -o .libs/ha_ike.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_child.c -fPIC -DPIC -o .libs/ha_child.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_attribute.c -fPIC -DPIC -o .libs/ha_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ha.la -rpath /usr/lib/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' Making all in plugins/kernel_netlink make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making all in plugins/kernel_libipsec make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/<>/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' Making all in plugins/lookip make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip.o lookip.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_plugin.lo lookip_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_listener.lo lookip_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o lookip.c: In function ‘receive’: lookip.c:184:47: warning: ‘%s’ directive output may be truncated writing up to 39 bytes into a region of size 32 [-Wformat-truncation=] 184 | snprintf(name, sizeof(name), "%s[%u]", resp.name, ntohl(resp.unique_id)); | ^~ ~~~~~~~~~ In file included from /usr/include/stdio.h:906, from lookip.c:22: In function ‘snprintf’, inlined from ‘receive’ at lookip.c:184:3: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 4 and 52 bytes into a destination of size 32 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o lookip lookip.o lookip_socket.c: In function ‘event_cb’: lookip_socket.c:172:48: warning: conversion lacks type at end of format [-Wformat=] 172 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^ lookip_socket.c:172:46: warning: too many arguments for format [-Wformat-extra-args] 172 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^~~~ lookip_socket.c:173:46: warning: conversion lacks type at end of format [-Wformat=] 173 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^ lookip_socket.c:173:44: warning: too many arguments for format [-Wformat-extra-args] 173 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^~~~ lookip_socket.c:174:46: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 174 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^ lookip_socket.c:174:44: warning: too many arguments for format [-Wformat-extra-args] 174 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^~~~ lookip_socket.c: In function ‘query_cb’: lookip_socket.c:208:48: warning: conversion lacks type at end of format [-Wformat=] 208 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^ lookip_socket.c:208:46: warning: too many arguments for format [-Wformat-extra-args] 208 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^~~~ lookip_socket.c:209:46: warning: conversion lacks type at end of format [-Wformat=] 209 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^ lookip_socket.c:209:44: warning: too many arguments for format [-Wformat-extra-args] 209 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^~~~ lookip_socket.c:210:46: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 210 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^ lookip_socket.c:210:44: warning: too many arguments for format [-Wformat-extra-args] 210 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^~~~ libtool: link: gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o lookip lookip.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_plugin.lo error_notify_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_socket.lo error_notify_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o error-notify error_notify.o error_notify_listener.c: In function ‘alert’: error_notify_listener.c:87:60: warning: conversion lacks type at end of format [-Wformat=] 87 | snprintf(msg.str, sizeof(msg.str), "received IKE message with unknown " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:88:54: note: format string is defined here 88 | "SPI from %#H", message->get_source(message)); | ^ error_notify_listener.c:87:60: warning: too many arguments for format [-Wformat-extra-args] 87 | snprintf(msg.str, sizeof(msg.str), "received IKE message with unknown " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:93:60: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 93 | snprintf(msg.str, sizeof(msg.str), "parsing IKE header from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:94:46: note: format string is defined here 94 | "%#H failed", message->get_source(message)); | ^ error_notify_listener.c:93:60: warning: too many arguments for format [-Wformat-extra-args] 93 | snprintf(msg.str, sizeof(msg.str), "parsing IKE header from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:99:60: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 99 | snprintf(msg.str, sizeof(msg.str), "parsing IKE message from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:100:46: note: format string is defined here 100 | "%#H failed", message->get_source(message)); | ^ error_notify_listener.c:99:60: warning: too many arguments for format [-Wformat-extra-args] 99 | snprintf(msg.str, sizeof(msg.str), "parsing IKE message from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:121:60: warning: conversion lacks type at end of format [-Wformat=] 121 | snprintf(msg.str, sizeof(msg.str), "received retransmit of request " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:122:61: note: format string is defined here 122 | "with ID %d from %#H", message->get_message_id(message), | ^ error_notify_listener.c:121:60: warning: too many arguments for format [-Wformat-extra-args] 121 | snprintf(msg.str, sizeof(msg.str), "received retransmit of request " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:133:60: warning: unknown conversion type character ‘P’ in format [-Wformat=] 133 | snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:134:60: note: format string is defined here 134 | "did not match: %#P", list); | ^ error_notify_listener.c:133:60: warning: too many arguments for format [-Wformat-extra-args] 133 | snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:139:60: warning: unknown conversion type character ‘P’ in format [-Wformat=] 139 | snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:140:60: note: format string is defined here 140 | "did not match: %#P", list); | ^ error_notify_listener.c:139:60: warning: too many arguments for format [-Wformat-extra-args] 139 | snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:146:60: warning: unknown conversion type character ‘R’ in format [-Wformat=] 146 | snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:147:60: note: format string is defined here 147 | "did not match: %#R === %#R", list, list2); | ^ error_notify_listener.c:146:60: warning: unknown conversion type character ‘R’ in format [-Wformat=] 146 | snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:147:68: note: format string is defined here 147 | "did not match: %#R === %#R", list, list2); | ^ error_notify_listener.c:146:60: warning: too many arguments for format [-Wformat-extra-args] 146 | snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:153:60: warning: unknown conversion type character ‘R’ in format [-Wformat=] 153 | snprintf(msg.str, sizeof(msg.str), "%s traffic selectors narrowed " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:154:48: note: format string is defined here 154 | "to %#R", num ? "local" : "remote", list); | ^ error_notify_listener.c:153:60: warning: too many arguments for format [-Wformat-extra-args] 153 | snprintf(msg.str, sizeof(msg.str), "%s traffic selectors narrowed " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:186:89: warning: conversion lacks type at end of format [-Wformat=] 186 | "allocating a virtual IP failed, requested was %H", host); | ^ error_notify_listener.c:186:41: warning: too many arguments for format [-Wformat-extra-args] 186 | "allocating a virtual IP failed, requested was %H", host); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:208:84: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 208 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^ error_notify_listener.c:208:60: warning: unknown conversion type character ‘T’ in format [-Wformat=] 208 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:209:56: note: format string is defined here 209 | "(valid from %T to %T)", cert->get_subject(cert), | ^ error_notify_listener.c:208:60: warning: unknown conversion type character ‘T’ in format [-Wformat=] 208 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:209:62: note: format string is defined here 209 | "(valid from %T to %T)", cert->get_subject(cert), | ^ error_notify_listener.c:208:60: warning: too many arguments for format [-Wformat-extra-args] 208 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:215:84: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 215 | snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", | ^ error_notify_listener.c:215:60: warning: too many arguments for format [-Wformat-extra-args] 215 | snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:221:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 221 | snprintf(msg.str, sizeof(msg.str), "failed to validate certificate " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:222:53: note: format string is defined here 222 | "status: '%Y'", cert->get_subject(cert)); | ^ error_notify_listener.c:221:60: warning: too many arguments for format [-Wformat-extra-args] 221 | snprintf(msg.str, sizeof(msg.str), "failed to validate certificate " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:227:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 227 | snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:228:52: note: format string is defined here 228 | "found: '%Y'", cert->get_issuer(cert)); | ^ error_notify_listener.c:227:60: warning: too many arguments for format [-Wformat-extra-args] 227 | snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:233:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 233 | snprintf(msg.str, sizeof(msg.str), "self-signed issuer certificate " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:234:61: note: format string is defined here 234 | "is not trusted: '%Y'", cert->get_issuer(cert)); | ^ error_notify_listener.c:233:60: warning: too many arguments for format [-Wformat-extra-args] 233 | snprintf(msg.str, sizeof(msg.str), "self-signed issuer certificate " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:239:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 239 | snprintf(msg.str, sizeof(msg.str), "maximum path length in trust " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:240:61: note: format string is defined here 240 | "chain exceeded: '%Y'", cert->get_issuer(cert)); | ^ error_notify_listener.c:239:60: warning: too many arguments for format [-Wformat-extra-args] 239 | snprintf(msg.str, sizeof(msg.str), "maximum path length in trust " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:245:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 245 | snprintf(msg.str, sizeof(msg.str), "certificate rejected because of " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:246:63: note: format string is defined here 246 | "policy violation: '%Y'", cert->get_issuer(cert)); | ^ error_notify_listener.c:245:60: warning: too many arguments for format [-Wformat-extra-args] 245 | snprintf(msg.str, sizeof(msg.str), "certificate rejected because of " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:257:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 257 | snprintf(msg.id, sizeof(msg.id), "%Y", id); | ^ error_notify_listener.c:257:58: warning: too many arguments for format [-Wformat-extra-args] 257 | snprintf(msg.id, sizeof(msg.id), "%Y", id); | ^~~~ error_notify_listener.c:262:61: warning: conversion lacks type at end of format [-Wformat=] 262 | snprintf(msg.ip, sizeof(msg.ip), "%#H", host); | ^ error_notify_listener.c:262:58: warning: too many arguments for format [-Wformat-extra-args] 262 | snprintf(msg.ip, sizeof(msg.ip), "%#H", host); | ^~~~~ libtool: link: gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o error-notify error_notify.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_plugin.lo certexpire_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_listener.lo certexpire_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_export.lo certexpire_export.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o certexpire_export.c: In function ‘add’: certexpire_export.c:238:82: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 238 | snprintf(entry->id, sizeof(entry->id), "%Y", id); | ^ certexpire_export.c:238:80: warning: too many arguments for format [-Wformat-extra-args] 238 | snprintf(entry->id, sizeof(entry->id), "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making all in plugins/led make[6]: Entering directory '/<>/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_plugin.lo led_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/led' Making all in plugins/addrblock make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_plugin.lo addrblock_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_narrow.lo addrblock_narrow.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making all in plugins/unity make[6]: Entering directory '/<>/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_plugin.lo unity_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_handler.lo unity_handler.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_narrow.lo unity_narrow.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o unity_handler.c: In function ‘create_shunt_name’: unity_handler.c:198:45: warning: unknown conversion type character ‘R’ in format [-Wformat=] 198 | snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), | ^ unity_handler.c:198:28: warning: too many arguments for format [-Wformat-extra-args] 198 | snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), | ^~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c: In function ‘ike_updown’: xauth_pam_listener.c:81:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 81 | if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) | ^ xauth_pam_listener.c:81:29: warning: too many arguments for format [-Wformat-extra-args] 81 | if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -lpam -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making all in plugins/resolve make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_plugin.lo resolve_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function ‘write_nameserver’: resolve_handler.c:126:44: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); | ^ resolve_handler.c:126:30: warning: too many arguments for format [-Wformat-extra-args] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function ‘remove_nameserver’: resolve_handler.c:164:56: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 164 | "nameserver %H # by strongSwan\n", addr); | ^ resolve_handler.c:164:42: warning: too many arguments for format [-Wformat-extra-args] 164 | "nameserver %H # by strongSwan\n", addr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function ‘invoke_resolvconf’: resolve_handler.c:211:54: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=] 211 | fprintf(shell, "nameserver %H\n", addr); | ^~ resolve_handler.c:211:40: warning: too many arguments for format [-Wformat-extra-args] 211 | fprintf(shell, "nameserver %H\n", addr); | ^~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making all in plugins/attr make[6]: Entering directory '/<>/src/libcharon/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_plugin.lo attr_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' Making all in tests make[6]: Entering directory '/<>/src/libcharon/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libcharon/tests' make[5]: Leaving directory '/<>/src/libcharon' make[4]: Leaving directory '/<>/src/libcharon' Making all in xfrmi make[4]: Entering directory '/<>/src/xfrmi' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -I../../src/libcharon/plugins/kernel_netlink -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xfrmi.o xfrmi.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la *** Warning: Linking the executable xfrmi against the loadable module *** libstrongswan-kernel-netlink.so is not portable! libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.so ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -Wl,-rpath -Wl,/usr/lib/ipsec/plugins -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/xfrmi' Making all in starter make[4]: Entering directory '/<>/src/starter' make all-recursive make[5]: Entering directory '/<>/src/starter' Making all in . make[6]: Entering directory '/<>/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starter.o starter.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o args.o args.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o confread.o confread.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keywords.o keywords.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmp.o cmp.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o invokecharon.o invokecharon.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starterstroke.o starterstroke.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/parser.lo parser/parser.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/lexer.lo parser/lexer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: ar cr .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o libtool: link: ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -Wl,-rpath -Wl,/usr/lib/ipsec make[6]: Leaving directory '/<>/src/starter' Making all in tests make[6]: Entering directory '/<>/src/starter/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/starter/tests' make[5]: Leaving directory '/<>/src/starter' make[4]: Leaving directory '/<>/src/starter' Making all in ipsec make[4]: Entering directory '/<>/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.9.6:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[4]: Leaving directory '/<>/src/ipsec' Making all in _copyright make[4]: Entering directory '/<>/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/_copyright' Making all in charon make[4]: Entering directory '/<>/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark forecast farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon.o charon.c charon.c: In function ‘dbg_stderr’: charon.c:76:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] 76 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon.c:76:33: warning: too many arguments for format [-Wformat-extra-args] 76 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon' Making all in charon-systemd make[4]: Entering directory '/<>/src/charon-systemd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DPLUGINS=\""test-vectors ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark forecast farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon_systemd-charon-systemd.o `test -f 'charon-systemd.c' || echo './'`charon-systemd.c charon-systemd.c: In function ‘dbg_stderr’: charon-systemd.c:67:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon-systemd.c:67:33: warning: too many arguments for format [-Wformat-extra-args] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lsystemd -lm libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lsystemd -lm -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-systemd' Making all in charon-nm make[4]: Entering directory '/<>/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/riscv64-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-nm.o charon-nm.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/riscv64-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_backend.o nm/nm_backend.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/riscv64-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_creds.o nm/nm_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/riscv64-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_handler.o nm/nm_handler.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/riscv64-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_service.o nm/nm_service.c charon-nm.c: In function ‘dbg_syslog’: charon-nm.c:61:56: warning: unknown conversion type character ‘N’ in format [-Wformat=] 61 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ charon-nm.c:61:54: warning: too many arguments for format [-Wformat-extra-args] 61 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/riscv64-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lgthread-2.0 -pthread -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/riscv64-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lgthread-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-nm' Making all in stroke make[4]: Entering directory '/<>/src/stroke' make all-am make[5]: Entering directory '/<>/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke.o stroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/stroke' make[4]: Leaving directory '/<>/src/stroke' Making all in _updown make[4]: Entering directory '/<>/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory '/<>/src/_updown' Making all in scepclient make[4]: Entering directory '/<>/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scepclient.o scepclient.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scep.o scep.c scepclient.c: In function ‘add_path_suffix.constprop’: scepclient.c:254:56: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 254 | snprintf(target, target_size, "%.*s%s%s", (int)(dot - filename), | ^ In file included from /usr/include/stdio.h:906, from scepclient.c:18: In function ‘snprintf’, inlined from ‘add_path_suffix.constprop’ at scepclient.c:254:3: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 1 or more bytes (assuming 4097) into a destination of size 4096 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ scep.c: In function ‘scep_http_request’: scep.c:371:78: warning: ‘%s’ directive output between 0 and 2147483646 bytes may cause result to exceed ‘INT_MAX’ [-Wformat-truncation=] 371 | snprintf(complete_url, len, "%s?operation=%s&message=%s" | ^~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/scepclient' Making all in pki make[4]: Entering directory '/<>/src/pki' Making all in man make[5]: Entering directory '/<>/src/pki/man' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/pki/man' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pki.o pki.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/acert.o commands/acert.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/dn.o commands/dn.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/gen.o commands/gen.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/issue.o commands/issue.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/keyid.o commands/keyid.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs12.o commands/pkcs12.c commands/pkcs12.c: In function ‘show’: commands/pkcs12.c:41:42: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 41 | printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); | ^ commands/pkcs12.c:41:32: warning: too many arguments for format [-Wformat-extra-args] 41 | printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~ commands/pkcs12.c:45:42: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 45 | printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); | ^ commands/pkcs12.c:45:32: warning: too many arguments for format [-Wformat-extra-args] 45 | printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~ commands/pkcs12.c:54:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ^ commands/pkcs12.c:54:35: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * commands/pkcs12.c:54:24: warning: too many arguments for format [-Wformat-extra-args] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ^~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/keyid.c: In function ‘print_id’: commands/keyid.c:41:53: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 41 | printf("%s:\n %#B\n", desc, &id); | ~~^ ~~~ | | | | | chunk_t * | unsigned int gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/print.o commands/print.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pub.o commands/pub.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/req.o commands/req.c commands/pkcs7.c: In function ‘verify’: commands/pkcs7.c:97:69: warning: unknown conversion type character ‘N’ in format [-Wformat=] 97 | fprintf(stderr, "verification failed, container is %N\n", | ^ commands/pkcs7.c:97:33: warning: too many arguments for format [-Wformat-extra-args] 97 | fprintf(stderr, "verification failed, container is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c:111:54: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 111 | fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); | ^ commands/pkcs7.c:111:41: warning: too many arguments for format [-Wformat-extra-args] 111 | fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~ commands/pkcs7.c:119:63: warning: unknown conversion type character ‘T’ in format [-Wformat=] 119 | fprintf(stderr, " at %T", &t, FALSE); | ^ commands/pkcs7.c:119:57: warning: too many arguments for format [-Wformat-extra-args] 119 | fprintf(stderr, " at %T", &t, FALSE); | ^~~~~~~~ commands/pkcs7.c: In function ‘decrypt’: commands/pkcs7.c:218:67: warning: unknown conversion type character ‘N’ in format [-Wformat=] 218 | fprintf(stderr, "decryption failed, container is %N\n", | ^ commands/pkcs7.c:218:33: warning: too many arguments for format [-Wformat-extra-args] 218 | fprintf(stderr, "decryption failed, container is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c: In function ‘show’: commands/pkcs7.c:254:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] 254 | fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); | ^ commands/pkcs7.c:254:25: warning: too many arguments for format [-Wformat-extra-args] 254 | fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); | ^~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/self.o commands/self.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/signcrl.o commands/signcrl.c commands/print.c: In function ‘print_key’: commands/print.c:37:39: warning: unknown conversion type character ‘N’ in format [-Wformat=] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ^ commands/print.c:37:42: warning: format ‘%d’ expects argument of type ‘int’, but argument 2 has type ‘enum_name_t *’ [-Wformat=] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * commands/print.c:37:24: warning: too many arguments for format [-Wformat-extra-args] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/print.c:41:48: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=] 41 | printf(" keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int commands/print.c:45:48: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=] 45 | printf(" subjkey: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/pki' make[4]: Leaving directory '/<>/src/pki' Making all in swanctl make[4]: Entering directory '/<>/src/swanctl' make all-am make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swanctl.o swanctl.c \ cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5 gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/counters.o commands/counters.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/initiate.o commands/initiate.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/terminate.o commands/terminate.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/rekey.o commands/rekey.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/redirect.o commands/redirect.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/install.o commands/install.c commands/counters.c: In function ‘_cb_counters_kv’: commands/counters.c:27:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 27 | printf(" %-22s: %.*s\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_sas.o commands/list_sas.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pols.o commands/list_pols.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_authorities.o commands/list_authorities.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_conns.o commands/list_conns.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_certs.o commands/list_certs.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pools.o commands/list_pools.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_algs.o commands/list_algs.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/flush_certs.o commands/flush_certs.c commands/list_sas.c: In function ‘_cb_sa_values’: commands/list_sas.c:77:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 77 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_sas.c: In function ‘_cb_sa_list’: commands/list_sas.c:95:44: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 95 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 96 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_sas.c: In function ‘_cb_child_sas’: commands/list_sas.c:114:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), 116 | child->get(child, "reqid"), child->get(child, "state"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:47: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), 116 | child->get(child, "reqid"), child->get(child, "state"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:51: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p ...... 117 | child->get(child, "mode"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:57: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p ...... 119 | child->get(child, "protocol")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:123:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 123 | printf("%s", child->get(child, "encr-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:126:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 126 | printf("-%s", child->get(child, "encr-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:135:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 135 | printf("%s", child->get(child, "integ-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:138:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 138 | printf("-%s", child->get(child, "integ-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:143:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 143 | printf("/%s", child->get(child, "prf-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:147:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 147 | printf("/%s", child->get(child, "dh-group")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:155:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 155 | printf(" installed %ss ago", child->get(child, "install-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:158:48: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 158 | printf(", rekeying in %ss", child->get(child, "rekey-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:162:47: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 162 | printf(", expires in %ss", child->get(child, "life-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:166:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:166:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), | ~^ | | | char * | %p 167 | child->get(child, "cpi-in") ? "/" : "", 168 | child->get(child, "cpi-in") ?: ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:174:44: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 174 | printf("0x%s", child->get(child, "mark-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:177:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 177 | printf("/0x%s", child->get(child, "mark-mask-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:186:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 186 | printf("|0x%s", child->get(child, "if-id-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:190:29: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 190 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %6p 191 | child->get(child, "bytes-in"), child->get(child, "packets-in")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:190:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 190 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %5p 191 | child->get(child, "bytes-in"), child->get(child, "packets-in")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:194:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 194 | printf(", %5ss ago", child->get(child, "use-in")); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %5p commands/list_sas.c:198:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 198 | printf(" out %s%s%s", child->get(child, "spi-out"), | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:198:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 198 | printf(" out %s%s%s", child->get(child, "spi-out"), | ~^ | | | char * | %p 199 | child->get(child, "cpi-out") ? "/" : "", 200 | child->get(child, "cpi-out") ?: ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:206:44: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 206 | printf("0x%s", child->get(child, "mark-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:209:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 209 | printf("/0x%s", child->get(child, "mark-mask-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:218:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 218 | printf("|0x%s", child->get(child, "if-id-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:222:29: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 222 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %6p 223 | child->get(child, "bytes-out"), child->get(child, "packets-out")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:222:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 222 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %5p 223 | child->get(child, "bytes-out"), child->get(child, "packets-out")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:226:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 226 | printf(", %5ss ago", child->get(child, "use-out")); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %5p commands/list_sas.c:231:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 231 | printf(" local %s\n", child->get(child, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:232:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 232 | printf(" remote %s\n", child->get(child, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c: In function ‘_cb_ike_sa’: commands/list_sas.c:245:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 245 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 246 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:245:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 245 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 246 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:245:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 245 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 246 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), 247 | ike->get(ike, "state"), ike->get(ike, "version"), | ~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:245:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘void *’ [-Wformat=] 245 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 246 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), 247 | ike->get(ike, "state"), ike->get(ike, "version"), | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:245:47: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 245 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p ...... 248 | ike->get(ike, "initiator-spi"), is_initiator ? "*" : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:245:54: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘void *’ [-Wformat=] 245 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p ...... 249 | ike->get(ike, "responder-spi"), is_initiator ? "" : "*"); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:251:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 251 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 252 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:251:42: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 251 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 252 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:251:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 251 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 252 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), 253 | ike->get(ike, "local-port")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:256:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 256 | printf(" [%s]", ike->get(ike, "local-vips")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:260:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 260 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 261 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:260:42: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 260 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 261 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:260:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 260 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 261 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), 262 | ike->get(ike, "remote-port")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:265:41: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 265 | printf(" EAP: '%s'", ike->get(ike, "remote-eap-id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:269:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 269 | printf(" XAuth: '%s'", ike->get(ike, "remote-xauth-id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:273:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 273 | printf(" [%s]", ike->get(ike, "remote-vips")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:279:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 279 | printf(" %s", ike->get(ike, "encr-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:282:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 282 | printf("-%s", ike->get(ike, "encr-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:286:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 286 | printf("/%s", ike->get(ike, "integ-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_pols.c: In function ‘_cb_policy_values’: commands/list_pols.c:52:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 52 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_sas.c:290:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 290 | printf("-%s", ike->get(ike, "integ-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_pols.c: In function ‘_cb_policy_list’: commands/list_pols.c:70:44: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 70 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 71 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_sas.c:292:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 292 | printf("/%s", ike->get(ike, "prf-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:293:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 293 | printf("/%s", ike->get(ike, "dh-group")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:303:48: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 303 | printf(" established %ss ago", ike->get(ike, "established")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_pols.c: In function ‘_cb_policies’: commands/list_pols.c:88:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 88 | printf("%s, %s\n", name, pol->get(pol, "mode")); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:306:56: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 306 | printf(", rekeying in %ss", ike->get(ike, "rekey-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_pols.c:90:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 90 | printf(" local: %s\n", pol->get(pol, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:310:54: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 310 | printf(", reauth in %ss", ike->get(ike, "reauth-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_pols.c:91:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 91 | printf(" remote: %s\n", pol->get(pol, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:314:55: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 314 | printf(", expires in %ss", ike->get(ike, "life-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:321:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 321 | printf(" queued: %s\n", ike->get(ike, "tasks-queued")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:325:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 325 | printf(" active: %s\n", ike->get(ike, "tasks-active")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:329:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 329 | printf(" passive: %s\n", ike->get(ike, "tasks-passive")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_authorities.c: In function ‘_cb_authority_kv’: commands/list_authorities.c:33:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 33 | printf(" %s: %.*s\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_authorities.c: In function ‘_cb_authority_list’: commands/list_authorities.c:50:41: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 50 | printf(" %s %.*s\n", | ~~~^ | | | char * | %.*p 51 | (*labeled & LABELED_CRL_URI) ? " " : "crl_uris: ", 52 | len, value); | ~~~~~ | | | void * commands/list_authorities.c:57:41: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 57 | printf(" %s %.*s\n", | ~~~^ | | | char * | %.*p 58 | (*labeled & LABELED_OCSP_URI) ? " " : "ocsp_uris:", 59 | len, value); | ~~~~~ | | | void * commands/list_conns.c: In function ‘_cb_values’: commands/list_conns.c:55:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 55 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_conns.c: In function ‘_cb_list’: commands/list_conns.c:74:44: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 74 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 75 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_conns.c: In function ‘_cb_children_sn’: commands/list_conns.c:140:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 140 | printf(" local: %s\n", child->get(child, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:141:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 141 | printf(" remote: %s\n", child->get(child, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c: In function ‘_cb_conn_sn’: commands/list_conns.c:186:50: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 186 | printf(" id: %s\n", auth->get(auth, "id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:190:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 190 | printf(" ca_id: %s\n", auth->get(auth, "ca_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:194:54: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 194 | printf(" eap_id: %s\n", auth->get(auth, "eap_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:198:56: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 198 | printf(" xauth_id: %s\n", auth->get(auth, "xauth_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:202:54: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 202 | printf(" aaa_id: %s\n", auth->get(auth, "aaa_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:206:54: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 206 | printf(" groups: %s\n", auth->get(auth, "groups")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:210:59: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 210 | printf(" cert policy: %s\n", auth->get(auth, "cert_policy")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:214:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 214 | printf(" certs: %s\n", auth->get(auth, "certs")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:218:55: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 218 | printf(" cacerts: %s\n", auth->get(auth, "cacerts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c: In function ‘_cb_conn_list’: commands/list_conns.c:233:46: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 233 | printf(" local: %.*s\n", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_conns.c:237:46: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 237 | printf(" remote: %.*s\n", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_algs.c: In function ‘_cb_algs’: commands/list_algs.c:25:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 25 | printf(" %s[%.*s]\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_all.o commands/load_all.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_authorities.o commands/load_authorities.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_conns.o commands/load_conns.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_creds.o commands/load_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_pools.o commands/load_pools.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/log.o commands/log.c commands/load_authorities.c: In function ‘_cb_list_authority’: commands/load_authorities.c:167:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 167 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/version.o commands/version.c commands/load_conns.c: In function ‘_cb_list_conn’: commands/load_conns.c:285:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 285 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/stats.o commands/stats.c commands/load_creds.c: In function ‘load_pkcs12’: commands/load_creds.c:482:53: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 482 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); | ^ commands/load_creds.c:482:49: warning: too many arguments for format [-Wformat-extra-args] 482 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); | ^~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/reload_settings.o commands/reload_settings.c commands/load_creds.c: In function ‘_cb_get_id’: commands/load_creds.c:776:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 776 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/stats.c: In function ‘_cb_list’: commands/stats.c:25:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 25 | printf(" %.*s", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/swanctl' make[4]: Leaving directory '/<>/src/swanctl' Making all in charon-cmd make[4]: Entering directory '/<>/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-cmd.o charon-cmd.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c charon-cmd.c: In function ‘dbg_stderr’: charon-cmd.c:67:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon-cmd.c:67:33: warning: too many arguments for format [-Wformat-extra-args] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory '/<>/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl wolfssl nonce tnc-tnccs tnc-imc tnccs-20\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/pt-tls-client' Making all in tpm_extendpcr make[4]: Entering directory '/<>/src/tpm_extendpcr' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtpmtss -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_extendpcr.o tpm_extendpcr.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/libstrongswan.la ../../src/libtpmtss/libtpmtss.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtpmtss/.libs/libtpmtss.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/tpm_extendpcr' make[3]: Leaving directory '/<>/src' Making all in man make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' Making all in conf make[3]: Entering directory '/<>/conf' make all-am make[4]: Entering directory '/<>/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mgf1.tmp .tmp`:" \ ./plugins/mgf1.tmp > ./plugins/mgf1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \ ./plugins/curve25519.tmp > ./plugins/curve25519.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/chapoly.tmp .tmp`:" \ ./plugins/chapoly.tmp > ./plugins/chapoly.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/kdf.tmp .tmp`:" \ ./plugins/kdf.tmp > ./plugins/kdf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/connmark.tmp .tmp`:" \ ./plugins/connmark.tmp > ./plugins/connmark.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/counters.tmp .tmp`:" \ ./plugins/counters.tmp > ./plugins/counters.conf make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making all in init make[3]: Entering directory '/<>/init' Making all in systemd-starter make[4]: Entering directory '/<>/init/systemd-starter' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ ./strongswan-starter.service.in > strongswan-starter.service make[4]: Leaving directory '/<>/init/systemd-starter' Making all in systemd make[4]: Entering directory '/<>/init/systemd' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ ./strongswan.service.in > strongswan.service make[4]: Leaving directory '/<>/init/systemd' make[4]: Entering directory '/<>/init' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/init' make[3]: Leaving directory '/<>/init' Making all in testing make[3]: Entering directory '/<>/testing' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/testing' Making all in scripts make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2array.o bin2array.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2sql.o bin2sql.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o id2sql.o id2sql.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o key2keyid.o key2keyid.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keyid2sql.o keyid2sql.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o oid2der.o oid2der.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o thread_analysis.o thread_analysis.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dh_speed.o dh_speed.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_speed.o pubkey_speed.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypt_burn.o crypt_burn.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hash_burn.o hash_burn.c key2keyid.c: In function ‘main’: key2keyid.c:51:41: warning: unknown conversion type character ‘N’ in format [-Wformat=] 51 | printf("parsed %d bits %N private key.\n", | ^ key2keyid.c:51:24: warning: too many arguments for format [-Wformat-extra-args] 51 | printf("parsed %d bits %N private key.\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetch.o fetch.c key2keyid.c:56:63: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=] 56 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int key2keyid.c:60:63: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=] 60 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int key2keyid.c:64:63: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=] 64 | printf("PGP version 3 keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int key2keyid.c:81:41: warning: unknown conversion type character ‘N’ in format [-Wformat=] 81 | printf("parsed %d bits %N public key.\n", | ^ key2keyid.c:81:24: warning: too many arguments for format [-Wformat-extra-args] 81 | printf("parsed %d bits %N public key.\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:86:63: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=] 86 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int key2keyid.c:90:63: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=] 90 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int key2keyid.c:94:63: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=] 94 | printf("PGP version 3 keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int dh_speed.c: In function ‘run_test’: dh_speed.c:77:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 77 | printf("skipping %N, not supported\n", | ^ dh_speed.c:77:24: warning: too many arguments for format [-Wformat-extra-args] 77 | printf("skipping %N, not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dh_speed.c:82:18: warning: unknown conversion type character ‘N’ in format [-Wformat=] 82 | printf("%N:\t", diffie_hellman_group_names, group); | ^ dh_speed.c:82:16: warning: too many arguments for format [-Wformat-extra-args] 82 | printf("%N:\t", diffie_hellman_group_names, group); | ^~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnssec.o dnssec.c crypt_burn.c: In function ‘burn_crypter’: crypt_burn.c:30:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 30 | fprintf(stderr, "%N-%zu not supported\n", | ^ crypt_burn.c:30:39: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 30 | fprintf(stderr, "%N-%zu not supported\n", | ~~^ | | | long unsigned int 31 | encryption_algorithm_names, token->algorithm, token->keysize); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * crypt_burn.c:30:33: warning: too many arguments for format [-Wformat-extra-args] 30 | fprintf(stderr, "%N-%zu not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function ‘burn_aead’: crypt_burn.c:82:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 82 | fprintf(stderr, "%N-%zu not supported\n", | ^ crypt_burn.c:82:39: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 82 | fprintf(stderr, "%N-%zu not supported\n", | ~~^ | | | long unsigned int 83 | encryption_algorithm_names, token->algorithm, token->keysize); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * crypt_burn.c:82:33: warning: too many arguments for format [-Wformat-extra-args] 82 | fprintf(stderr, "%N-%zu not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o malloc_speed.o malloc_speed.c crypt_burn.c: In function ‘burn_signer’: crypt_burn.c:138:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 138 | fprintf(stderr, "%N not supported\n", | ^ crypt_burn.c:138:33: warning: too many arguments for format [-Wformat-extra-args] 138 | fprintf(stderr, "%N not supported\n", | ^~~~~~~~~~~~~~~~~~~~ hash_burn.c: In function ‘main’: hash_burn.c:54:65: warning: unknown conversion type character ‘N’ in format [-Wformat=] 54 | fprintf(stderr, "hash algorithm not supported: %N\n", | ^ hash_burn.c:54:33: warning: too many arguments for format [-Wformat-extra-args] 54 | fprintf(stderr, "hash algorithm not supported: %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pubkey_speed.c: In function ‘main’: pubkey_speed.c:116:26: warning: unknown conversion type character ‘N’ in format [-Wformat=] 116 | printf("%4d bit %N: ", private->get_keysize(private), | ^ pubkey_speed.c:116:16: warning: too many arguments for format [-Wformat-extra-args] 116 | printf("%4d bit %N: ", private->get_keysize(private), | ^~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes-test.o aes-test.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings-test.o settings-test.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o timeattack.o timeattack.c dnssec.c: In function ‘main’: dnssec.c:119:46: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=] 119 | printf(" RDATA: %#B\n", &rdata); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm ntru drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_test.o tls_test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o bin2array bin2array.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o bin2sql bin2sql.o aes-test.c: In function ‘print_result’: aes-test.c:138:58: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); | ^ aes-test.c:138:58: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); | ~~^ ~~~~~~~~~~~~ | | | | | chunk_t * | unsigned int aes-test.c:148:50: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^ aes-test.c:148:50: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ~~^ ~~~~~~~~~ | | | | | chunk_t * | unsigned int aes-test.c:150:42: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); | ^ aes-test.c:150:42: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); | ~~^ ~~~~~~~~~~~~~ | | | | | chunk_t * | unsigned int aes-test.c:151:43: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); | ^ aes-test.c:151:43: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); | ~~^ ~~~~~~~~~~ | | | | | chunk_t * | unsigned int aes-test.c:155:42: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", | ^ aes-test.c:155:42: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", | ~~^ | | | unsigned int 156 | ctx.decrypt ? &test->plain : &test->cipher); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | chunk_t * aes-test.c: In function ‘do_test_mct’: aes-test.c:466:51: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); | ^ aes-test.c:466:51: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); | ~~^ ~~~~~~~~~~ | | | | | chunk_t * | unsigned int aes-test.c:467:50: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^ aes-test.c:467:50: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ~~^ ~~~~~~~~~ | | | | | chunk_t * | unsigned int aes-test.c:468:50: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 468 | fprintf(ctx.out, "%s = %+B\n", | ^ aes-test.c:468:50: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=] 468 | fprintf(ctx.out, "%s = %+B\n", | ~~^ | | | unsigned int 469 | ctx.decrypt ? "CIPHERTEXT" : "PLAINTEXT", input); | ~~~~~ | | | chunk_t * aes-test.c:498:42: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=] 498 | fprintf(ctx.out, "%s = %+B\n\n", | ^ aes-test.c:498:42: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=] 498 | fprintf(ctx.out, "%s = %+B\n\n", | ~~^ | | | unsigned int 499 | ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", output); | ~~~~~~ | | | chunk_t * /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la timeattack.c: In function ‘timeattack’: timeattack.c:153:49: warning: format ‘%b’ expects argument of type ‘unsigned int’, but argument 2 has type ‘u_char *’ {aka ‘unsigned char *’} [-Wformat=] 153 | printf("attack successful with %b\n", test, dlen); | ~^ ~~~~ | | | | | u_char * {aka unsigned char *} | unsigned int | %hhn timeattack.c:153:24: warning: too many arguments for format [-Wformat-extra-args] 153 | printf("attack successful with %b\n", test, dlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:156:37: warning: format ‘%b’ expects argument of type ‘unsigned int’, but argument 2 has type ‘u_char *’ {aka ‘unsigned char *’} [-Wformat=] 156 | printf("attack failed with %b\n", test, dlen); | ~^ ~~~~ | | | | | u_char * {aka unsigned char *} | unsigned int | %hhn timeattack.c:156:16: warning: too many arguments for format [-Wformat-extra-args] 156 | printf("attack failed with %b\n", test, dlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_memeq’: timeattack.c:225:37: warning: format ‘%b’ expects argument of type ‘unsigned int’, but argument 3 has type ‘u_char *’ {aka ‘unsigned char *’} [-Wformat=] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ~^ ~~~ | | | | | u_char * {aka unsigned char *} | unsigned int | %hhn timeattack.c:225:25: warning: too many arguments for format [-Wformat-extra-args] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_chunk’: timeattack.c:267:37: warning: format ‘%b’ expects argument of type ‘unsigned int’, but argument 3 has type ‘u_char *’ {aka ‘unsigned char *’} [-Wformat=] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ~^ ~~~ | | | | | u_char * {aka unsigned char *} | unsigned int | %hhn timeattack.c:267:25: warning: too many arguments for format [-Wformat-extra-args] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_aeads’: timeattack.c:300:49: warning: unknown conversion type character ‘N’ in format [-Wformat=] 300 | fprintf(stderr, "creating AEAD %N failed\n", | ^ timeattack.c:300:33: warning: too many arguments for format [-Wformat-extra-args] 300 | fprintf(stderr, "creating AEAD %N failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:317:37: warning: format ‘%b’ expects argument of type ‘unsigned int’, but argument 3 has type ‘u_char *’ {aka ‘unsigned char *’} [-Wformat=] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); | ~^ ~~~ | | | | | u_char * {aka unsigned char *} | unsigned int | %hhn timeattack.c:317:25: warning: too many arguments for format [-Wformat-extra-args] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_signers’: timeattack.c:341:51: warning: unknown conversion type character ‘N’ in format [-Wformat=] 341 | fprintf(stderr, "creating signer %N failed\n", | ^ timeattack.c:341:33: warning: too many arguments for format [-Wformat-extra-args] 341 | fprintf(stderr, "creating signer %N failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:356:37: warning: format ‘%b’ expects argument of type ‘unsigned int’, but argument 3 has type ‘u_char *’ {aka ‘unsigned char *’} [-Wformat=] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); | ~^ ~~~ | | | | | u_char * {aka unsigned char *} | unsigned int | %hhn timeattack.c:356:25: warning: too many arguments for format [-Wformat-extra-args] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_transform’: timeattack.c:388:58: warning: unknown conversion type character ‘N’ in format [-Wformat=] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); | ^ timeattack.c:388:41: warning: too many arguments for format [-Wformat-extra-args] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); | ^~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o bin2array bin2array.o libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o bin2sql bin2sql.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o thread_analysis thread_analysis.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o thread_analysis thread_analysis.o libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/settings-test settings-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/timeattack timeattack.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' make install-recursive make[2]: Entering directory '/<>' Making install in src make[3]: Entering directory '/<>/src' Making install in . make[4]: Entering directory '/<>/src' make[5]: Entering directory '/<>/src' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src' make[4]: Leaving directory '/<>/src' Making install in include make[4]: Entering directory '/<>/src/include' make[5]: Entering directory '/<>/src/include' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/include' make[4]: Leaving directory '/<>/src/include' Making install in libstrongswan make[4]: Entering directory '/<>/src/libstrongswan' make install-recursive make[5]: Entering directory '/<>/src/libstrongswan' Making install in . make[6]: Entering directory '/<>/src/libstrongswan' make[7]: Entering directory '/<>/src/libstrongswan' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /<>/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /<>/debian/tmp/usr/lib/ipsec/libstrongswan.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libstrongswan' make[6]: Leaving directory '/<>/src/libstrongswan' Making install in plugins/af_alg make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' make[7]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-af-alg.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making install in plugins/aes make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' make[7]: Entering directory '/<>/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/aes' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making install in plugins/rc2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' make[7]: Entering directory '/<>/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making install in plugins/md5 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' make[7]: Entering directory '/<>/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/md5' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making install in plugins/curve25519 make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' make[7]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curve25519.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' Making install in plugins/random make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' make[7]: Entering directory '/<>/src/libstrongswan/plugins/random' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/random' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making install in plugins/nonce make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' make[7]: Entering directory '/<>/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' make[7]: Entering directory '/<>/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making install in plugins/kdf make[6]: Entering directory '/<>/src/libstrongswan/plugins/kdf' make[7]: Entering directory '/<>/src/libstrongswan/plugins/kdf' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kdf.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kdf.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kdf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kdf.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kdf.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/kdf' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/kdf' Making install in plugins/cmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' make[7]: Entering directory '/<>/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' make[7]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' make[7]: Entering directory '/<>/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/x509' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' make[7]: Entering directory '/<>/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' make[7]: Entering directory '/<>/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making install in plugins/pubkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pem' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making install in plugins/curl make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' make[7]: Entering directory '/<>/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curl' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making install in plugins/ldap make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ldap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making install in plugins/openssl make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' make[7]: Entering directory '/<>/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' make[7]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' make[7]: Entering directory '/<>/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-agent.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/agent' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making install in plugins/chapoly make[6]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' make[7]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-chapoly.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.so libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' Making install in plugins/ctr make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making install in plugins/mgf1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mgf1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' Making install in plugins/ntru make[6]: Entering directory '/<>/src/libstrongswan/plugins/ntru' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ntru' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ntru.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ntru' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ntru' Making install in plugins/drbg make[6]: Entering directory '/<>/src/libstrongswan/plugins/drbg' make[7]: Entering directory '/<>/src/libstrongswan/plugins/drbg' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-drbg.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-drbg.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-drbg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-drbg.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-drbg.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' Making install in plugins/test_vectors make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' make[7]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-test-vectors.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making install in tests make[6]: Entering directory '/<>/src/libstrongswan/tests' make[7]: Entering directory '/<>/src/libstrongswan/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/libstrongswan/tests' make[6]: Leaving directory '/<>/src/libstrongswan/tests' make[5]: Leaving directory '/<>/src/libstrongswan' make[4]: Leaving directory '/<>/src/libstrongswan' Making install in libipsec make[4]: Entering directory '/<>/src/libipsec' Making install in . make[5]: Entering directory '/<>/src/libipsec' make[6]: Entering directory '/<>/src/libipsec' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libipsec.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libipsec.la' libtool: install: (cd /<>/src/libipsec; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /<>/debian/tmp/usr/lib/ipsec/libipsec.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/<>/src/libipsec' make[5]: Leaving directory '/<>/src/libipsec' Making install in tests make[5]: Entering directory '/<>/src/libipsec/tests' make[6]: Entering directory '/<>/src/libipsec/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/libipsec/tests' make[5]: Leaving directory '/<>/src/libipsec/tests' make[4]: Leaving directory '/<>/src/libipsec' Making install in libsimaka make[4]: Entering directory '/<>/src/libsimaka' make[5]: Entering directory '/<>/src/libsimaka' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libsimaka.la' libtool: install: (cd /<>/src/libsimaka; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /<>/debian/tmp/usr/lib/ipsec/libsimaka.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libsimaka' make[4]: Leaving directory '/<>/src/libsimaka' Making install in libtls make[4]: Entering directory '/<>/src/libtls' Making install in . make[5]: Entering directory '/<>/src/libtls' make[6]: Entering directory '/<>/src/libtls' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtls.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtls.la' libtool: install: (cd /<>/src/libtls; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_hkdf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead_seq.lo tls_aead.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_hkdf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead_seq.o .libs/tls_aead.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /<>/debian/tmp/usr/lib/ipsec/libtls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/<>/src/libtls' make[5]: Leaving directory '/<>/src/libtls' make[4]: Leaving directory '/<>/src/libtls' Making install in libradius make[4]: Entering directory '/<>/src/libradius' make[5]: Entering directory '/<>/src/libradius' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libradius.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libradius.la' libtool: install: (cd /<>/src/libradius; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /<>/debian/tmp/usr/lib/ipsec/libradius.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libradius' make[4]: Leaving directory '/<>/src/libradius' Making install in libtncif make[4]: Entering directory '/<>/src/libtncif' make[5]: Entering directory '/<>/src/libtncif' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/libtncif' make[4]: Leaving directory '/<>/src/libtncif' Making install in libtnccs make[4]: Entering directory '/<>/src/libtnccs' make install-recursive make[5]: Entering directory '/<>/src/libtnccs' Making install in . make[6]: Entering directory '/<>/src/libtnccs' make[7]: Entering directory '/<>/src/libtnccs' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtnccs.la' libtool: install: (cd /<>/src/libtnccs; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /<>/debian/tmp/usr/lib/ipsec/libtnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libtnccs' make[6]: Leaving directory '/<>/src/libtnccs' Making install in plugins/tnc_tnccs make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[7]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-tnccs.la' libtool: install: (cd /<>/src/libtnccs/plugins/tnc_tnccs; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/<>/src/libtnccs' make[4]: Leaving directory '/<>/src/libtnccs' Making install in libpttls make[4]: Entering directory '/<>/src/libpttls' make[5]: Entering directory '/<>/src/libpttls' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpttls.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libpttls.la' libtool: install: (cd /<>/src/libpttls; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /<>/debian/tmp/usr/lib/ipsec/libpttls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libpttls' make[4]: Leaving directory '/<>/src/libpttls' Making install in libtpmtss make[4]: Entering directory '/<>/src/libtpmtss' make install-recursive make[5]: Entering directory '/<>/src/libtpmtss' Making install in . make[6]: Entering directory '/<>/src/libtpmtss' make[7]: Entering directory '/<>/src/libtpmtss' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtpmtss.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtpmtss.la' libtool: install: (cd /<>/src/libtpmtss; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo tpm_tss_tss2_session.lo ../../src/libstrongswan/libstrongswan.la -ltss2-sys -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2_v1.o .libs/tpm_tss_tss2_v2.o .libs/tpm_tss_tss2_names_v1.o .libs/tpm_tss_tss2_names_v2.o .libs/tpm_tss_tss2_session.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltss2-sys -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtpmtss.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtpmtss.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so.0 || { rm -f libtpmtss.so.0 && ln -s libtpmtss.so.0.0.0 libtpmtss.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so || { rm -f libtpmtss.so && ln -s libtpmtss.so.0.0.0 libtpmtss.so; }; }) libtool: install: /usr/bin/install -c .libs/libtpmtss.lai /<>/debian/tmp/usr/lib/ipsec/libtpmtss.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libtpmtss' make[6]: Leaving directory '/<>/src/libtpmtss' Making install in plugins/tpm make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' make[7]: Entering directory '/<>/src/libtpmtss/plugins/tpm' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tpm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tpm.la' libtool: install: (cd /<>/src/libtpmtss/plugins/tpm; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltpmtss -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[5]: Leaving directory '/<>/src/libtpmtss' make[4]: Leaving directory '/<>/src/libtpmtss' Making install in libcharon make[4]: Entering directory '/<>/src/libcharon' make install-recursive make[5]: Entering directory '/<>/src/libcharon' Making install in . make[6]: Entering directory '/<>/src/libcharon' make[7]: Entering directory '/<>/src/libcharon' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libcharon.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libcharon.la' libtool: install: (cd /<>/src/libcharon; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /<>/debian/tmp/usr/lib/ipsec/libcharon.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libcharon' make[6]: Leaving directory '/<>/src/libcharon' Making install in plugins/socket_default make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' make[7]: Entering directory '/<>/src/libcharon/plugins/socket_default' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/socket_default' make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making install in plugins/connmark make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' make[7]: Entering directory '/<>/src/libcharon/plugins/connmark' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-connmark.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.so libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/connmark' make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making install in plugins/bypass_lan make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' make[7]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-bypass-lan.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' Making install in plugins/forecast make[6]: Entering directory '/<>/src/libcharon/plugins/forecast' make[7]: Entering directory '/<>/src/libcharon/plugins/forecast' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-forecast.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-forecast.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-forecast.so libtool: install: /usr/bin/install -c .libs/libstrongswan-forecast.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-forecast.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/forecast' make[6]: Leaving directory '/<>/src/libcharon/plugins/forecast' Making install in plugins/farp make[6]: Entering directory '/<>/src/libcharon/plugins/farp' make[7]: Entering directory '/<>/src/libcharon/plugins/farp' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/farp' make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' Making install in plugins/counters make[6]: Entering directory '/<>/src/libcharon/plugins/counters' make[7]: Entering directory '/<>/src/libcharon/plugins/counters' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-counters.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.so libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/counters' make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' Making install in plugins/stroke make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' make[7]: Entering directory '/<>/src/libcharon/plugins/stroke' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making install in plugins/vici make[6]: Entering directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' make[8]: Entering directory '/<>/src/libcharon/plugins/vici' make[8]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libvici.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libvici.la' libtool: install: (cd /<>/src/libcharon/plugins/vici; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libvici.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libvici.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; }) libtool: install: /usr/bin/install -c .libs/libvici.lai /<>/debian/tmp/usr/lib/ipsec/libvici.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-vici.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.so libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[8]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[6]: Leaving directory '/<>/src/libcharon/plugins/vici' Making install in plugins/updown make[6]: Entering directory '/<>/src/libcharon/plugins/updown' make[7]: Entering directory '/<>/src/libcharon/plugins/updown' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/updown' make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_identity' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making install in plugins/eap_aka make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_aka' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-aka.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_aka; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making install in plugins/eap_md5 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_md5' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_dynamic make[6]: Entering directory '/<>/src/libcharon/plugins/eap_dynamic' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_dynamic' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-dynamic.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_dynamic' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_dynamic' Making install in plugins/eap_radius make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_radius' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-radius.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_radius; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_tls' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tls.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_tls; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-ttls.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_ttls; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_peap make[6]: Entering directory '/<>/src/libcharon/plugins/eap_peap' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_peap' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-peap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-peap.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_peap; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_peap' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_peap' Making install in plugins/eap_tnc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tnc.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_tnc; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making install in plugins/dhcp make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' make[7]: Entering directory '/<>/src/libcharon/plugins/dhcp' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/dhcp' make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making install in plugins/ha make[6]: Entering directory '/<>/src/libcharon/plugins/ha' make[7]: Entering directory '/<>/src/libcharon/plugins/ha' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ha.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' Making install in plugins/kernel_netlink make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' make[7]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making install in plugins/kernel_libipsec make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' make[7]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-kernel-libipsec.la' libtool: install: (cd /<>/src/libcharon/plugins/kernel_libipsec; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' Making install in plugins/lookip make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' make[7]: Entering directory '/<>/src/libcharon/plugins/lookip' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c lookip '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c lookip /<>/debian/tmp/usr/lib/ipsec/lookip /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-lookip.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/lookip' make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making install in plugins/error_notify make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' make[7]: Entering directory '/<>/src/libcharon/plugins/error_notify' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c error-notify '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c error-notify /<>/debian/tmp/usr/lib/ipsec/error-notify /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-error-notify.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/error_notify' make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making install in plugins/certexpire make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' make[7]: Entering directory '/<>/src/libcharon/plugins/certexpire' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-certexpire.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/certexpire' make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making install in plugins/led make[6]: Entering directory '/<>/src/libcharon/plugins/led' make[7]: Entering directory '/<>/src/libcharon/plugins/led' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/led' make[6]: Leaving directory '/<>/src/libcharon/plugins/led' Making install in plugins/addrblock make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' make[7]: Entering directory '/<>/src/libcharon/plugins/addrblock' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-addrblock.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/addrblock' make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making install in plugins/unity make[6]: Entering directory '/<>/src/libcharon/plugins/unity' make[7]: Entering directory '/<>/src/libcharon/plugins/unity' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/unity' make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making install in plugins/resolve make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' make[7]: Entering directory '/<>/src/libcharon/plugins/resolve' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/resolve' make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making install in plugins/attr make[6]: Entering directory '/<>/src/libcharon/plugins/attr' make[7]: Entering directory '/<>/src/libcharon/plugins/attr' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/attr' make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' Making install in tests make[6]: Entering directory '/<>/src/libcharon/tests' make[7]: Entering directory '/<>/src/libcharon/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/libcharon/tests' make[6]: Leaving directory '/<>/src/libcharon/tests' make[5]: Leaving directory '/<>/src/libcharon' make[4]: Leaving directory '/<>/src/libcharon' Making install in xfrmi make[4]: Entering directory '/<>/src/xfrmi' make[5]: Entering directory '/<>/src/xfrmi' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c xfrmi '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la' has not been installed in '/usr/lib/ipsec/plugins' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/xfrmi /<>/debian/tmp/usr/lib/ipsec/xfrmi make[5]: Leaving directory '/<>/src/xfrmi' make[4]: Leaving directory '/<>/src/xfrmi' Making install in starter make[4]: Entering directory '/<>/src/starter' make install-recursive make[5]: Entering directory '/<>/src/starter' Making install in . make[6]: Entering directory '/<>/src/starter' make[7]: Entering directory '/<>/src/starter' test -e "/<>/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d" || true test -e "/<>/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/certs" || true test -e "/<>/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/acerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/crls" || true test -e "/<>/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/reqs" || true test -e "/<>/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/ipsec.d/private" || true test -e "/<>/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /<>/debian/tmp/etc/ipsec.conf || true test -e "/<>/debian/tmp/etc/ipsec.secrets" || /usr/bin/install -c -m 600 ./ipsec.secrets /<>/debian/tmp/etc/ipsec.secrets || true /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c starter '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/starter /<>/debian/tmp/usr/lib/ipsec/starter make[7]: Leaving directory '/<>/src/starter' make[6]: Leaving directory '/<>/src/starter' Making install in tests make[6]: Entering directory '/<>/src/starter/tests' make[7]: Entering directory '/<>/src/starter/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/starter/tests' make[6]: Leaving directory '/<>/src/starter/tests' make[5]: Leaving directory '/<>/src/starter' make[4]: Leaving directory '/<>/src/starter' Making install in ipsec make[4]: Entering directory '/<>/src/ipsec' make[5]: Entering directory '/<>/src/ipsec' /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /usr/bin/install -c _ipsec '/<>/debian/tmp/usr/sbin' make install-exec-hook make[6]: Entering directory '/<>/src/ipsec' mv /<>/debian/tmp/usr/sbin/_ipsec /<>/debian/tmp/usr/sbin/ipsec make[6]: Leaving directory '/<>/src/ipsec' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/<>/debian/tmp/usr/share/man/man8' make install-data-hook make[6]: Entering directory '/<>/src/ipsec' mv /<>/debian/tmp/usr/share/man/man8/_ipsec.8 /<>/debian/tmp/usr/share/man/man8/ipsec.8 make[6]: Leaving directory '/<>/src/ipsec' make[5]: Leaving directory '/<>/src/ipsec' make[4]: Leaving directory '/<>/src/ipsec' Making install in _copyright make[4]: Entering directory '/<>/src/_copyright' make[5]: Entering directory '/<>/src/_copyright' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c _copyright '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/_copyright /<>/debian/tmp/usr/lib/ipsec/_copyright make[5]: Leaving directory '/<>/src/_copyright' make[4]: Leaving directory '/<>/src/_copyright' Making install in charon make[4]: Entering directory '/<>/src/charon' make[5]: Entering directory '/<>/src/charon' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon /<>/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory '/<>/src/charon' make[4]: Leaving directory '/<>/src/charon' Making install in charon-systemd make[4]: Entering directory '/<>/src/charon-systemd' make[5]: Entering directory '/<>/src/charon-systemd' /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-systemd '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-systemd /<>/debian/tmp/usr/sbin/charon-systemd make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/charon-systemd' make[4]: Leaving directory '/<>/src/charon-systemd' Making install in charon-nm make[4]: Entering directory '/<>/src/charon-nm' make[5]: Entering directory '/<>/src/charon-nm' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/dbus-1/system.d' /usr/bin/install -c -m 644 nm-strongswan-service.conf '/<>/debian/tmp/usr/share/dbus-1/system.d' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-nm '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-nm /<>/debian/tmp/usr/lib/ipsec/charon-nm make[5]: Leaving directory '/<>/src/charon-nm' make[4]: Leaving directory '/<>/src/charon-nm' Making install in stroke make[4]: Entering directory '/<>/src/stroke' make install-am make[5]: Entering directory '/<>/src/stroke' make[6]: Entering directory '/<>/src/stroke' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c stroke '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/stroke /<>/debian/tmp/usr/lib/ipsec/stroke make[6]: Leaving directory '/<>/src/stroke' make[5]: Leaving directory '/<>/src/stroke' make[4]: Leaving directory '/<>/src/stroke' Making install in _updown make[4]: Entering directory '/<>/src/_updown' make[5]: Entering directory '/<>/src/_updown' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown '/<>/debian/tmp/usr/lib/ipsec' make[5]: Leaving directory '/<>/src/_updown' make[4]: Leaving directory '/<>/src/_updown' Making install in scepclient make[4]: Entering directory '/<>/src/scepclient' make[5]: Entering directory '/<>/src/scepclient' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c scepclient '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/scepclient /<>/debian/tmp/usr/lib/ipsec/scepclient /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/src/scepclient' make[4]: Leaving directory '/<>/src/scepclient' Making install in pki make[4]: Entering directory '/<>/src/pki' Making install in man make[5]: Entering directory '/<>/src/pki/man' make[6]: Entering directory '/<>/src/pki/man' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---acert.1 pki---dn.1 pki---gen.1 pki---issue.1 pki---keyid.1 pki---pkcs7.1 pki---print.1 pki---pub.1 pki---req.1 pki---self.1 pki---signcrl.1 pki---verify.1 '/<>/debian/tmp/usr/share/man/man1' make[6]: Leaving directory '/<>/src/pki/man' make[5]: Leaving directory '/<>/src/pki/man' make[5]: Entering directory '/<>/src/pki' make[6]: Entering directory '/<>/src/pki' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pki '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pki /<>/debian/tmp/usr/bin/pki make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/pki' make[5]: Leaving directory '/<>/src/pki' make[4]: Leaving directory '/<>/src/pki' Making install in swanctl make[4]: Entering directory '/<>/src/swanctl' make install-am make[5]: Entering directory '/<>/src/swanctl' make[6]: Entering directory '/<>/src/swanctl' /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c swanctl '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libcharon/plugins/vici/libvici.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/swanctl /<>/debian/tmp/usr/sbin/swanctl test -e "/<>/debian/tmp/etc/swanctl" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl" || true test -e "/<>/debian/tmp/etc/swanctl/conf.d" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/conf.d" || true test -e "/<>/debian/tmp/etc/swanctl/x509" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509" || true test -e "/<>/debian/tmp/etc/swanctl/x509ca" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ca" || true test -e "/<>/debian/tmp/etc/swanctl/x509aa" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509aa" || true test -e "/<>/debian/tmp/etc/swanctl/x509ocsp" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ocsp" || true test -e "/<>/debian/tmp/etc/swanctl/x509crl" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509crl" || true test -e "/<>/debian/tmp/etc/swanctl/x509ac" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ac" || true test -e "/<>/debian/tmp/etc/swanctl/pubkey" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/pubkey" || true test -e "/<>/debian/tmp/etc/swanctl/private" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/private" || true test -e "/<>/debian/tmp/etc/swanctl/rsa" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/rsa" || true test -e "/<>/debian/tmp/etc/swanctl/ecdsa" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/ecdsa" || true test -e "/<>/debian/tmp/etc/swanctl/bliss" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/bliss" || true test -e "/<>/debian/tmp/etc/swanctl/pkcs8" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/pkcs8" || true test -e "/<>/debian/tmp/etc/swanctl/pkcs12" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/pkcs12" || true test -e "/<>/debian/tmp/etc/swanctl/swanctl.conf" || /usr/bin/install -c -m 640 ./swanctl.conf /<>/debian/tmp/etc/swanctl/swanctl.conf || true /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 swanctl.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 swanctl.8 '/<>/debian/tmp/usr/share/man/man8' make[6]: Leaving directory '/<>/src/swanctl' make[5]: Leaving directory '/<>/src/swanctl' make[4]: Leaving directory '/<>/src/swanctl' Making install in charon-cmd make[4]: Entering directory '/<>/src/charon-cmd' make[5]: Entering directory '/<>/src/charon-cmd' /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-cmd '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-cmd /<>/debian/tmp/usr/sbin/charon-cmd /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 charon-cmd.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/src/charon-cmd' make[4]: Leaving directory '/<>/src/charon-cmd' Making install in pt-tls-client make[4]: Entering directory '/<>/src/pt-tls-client' make[5]: Entering directory '/<>/src/pt-tls-client' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libpttls/libpttls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtnccs/libtnccs.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pt-tls-client /<>/debian/tmp/usr/bin/pt-tls-client /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pt-tls-client.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/pt-tls-client' make[4]: Leaving directory '/<>/src/pt-tls-client' Making install in tpm_extendpcr make[4]: Entering directory '/<>/src/tpm_extendpcr' make[5]: Entering directory '/<>/src/tpm_extendpcr' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c tpm_extendpcr '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtpmtss/libtpmtss.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/tpm_extendpcr /<>/debian/tmp/usr/bin/tpm_extendpcr make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/tpm_extendpcr' make[4]: Leaving directory '/<>/src/tpm_extendpcr' make[3]: Leaving directory '/<>/src' Making install in man make[3]: Entering directory '/<>/man' make[4]: Entering directory '/<>/man' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/<>/debian/tmp/usr/share/man/man5' make[4]: Leaving directory '/<>/man' make[3]: Leaving directory '/<>/man' Making install in conf make[3]: Entering directory '/<>/conf' make install-am make[4]: Entering directory '/<>/conf' make[5]: Entering directory '/<>/conf' make[5]: Nothing to be done for 'install-exec-am'. test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`" || true test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || true test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || true test -e "/<>/debian/tmp/etc/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /<>/debian/tmp/etc/strongswan.conf || true for f in options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf; do \ name=`basename $f`; \ test -f "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/pkcs8.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/kdf.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/drbg.conf plugins/curl.conf plugins/attr.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/connmark.conf plugins/forecast.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/pkcs8.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/kdf.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/drbg.conf plugins/curl.conf plugins/attr.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/connmark.conf plugins/forecast.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/<>/debian/tmp/usr/share/strongswan/templates/config' make[5]: Leaving directory '/<>/conf' make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making install in init make[3]: Entering directory '/<>/init' Making install in systemd-starter make[4]: Entering directory '/<>/init/systemd-starter' make[5]: Entering directory '/<>/init/systemd-starter' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan-starter.service '/<>/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/<>/init/systemd-starter' make[4]: Leaving directory '/<>/init/systemd-starter' Making install in systemd make[4]: Entering directory '/<>/init/systemd' make[5]: Entering directory '/<>/init/systemd' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan.service '/<>/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/<>/init/systemd' make[4]: Leaving directory '/<>/init/systemd' make[4]: Entering directory '/<>/init' make[5]: Entering directory '/<>/init' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/init' make[4]: Leaving directory '/<>/init' make[3]: Leaving directory '/<>/init' Making install in testing make[3]: Entering directory '/<>/testing' make[4]: Entering directory '/<>/testing' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/testing' make[3]: Leaving directory '/<>/testing' Making install in scripts make[3]: Entering directory '/<>/scripts' make[4]: Entering directory '/<>/scripts' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/scripts' make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' # remove all .la files find debian/tmp/usr/lib -name '*.la' -delete # first special cases # handle Linux-only plugins dh_install -p libstrongswan-standard-plugins usr/lib/ipsec/plugins/libstrongswan-connmark.so dh_install -p libstrongswan-standard-plugins usr/share/strongswan/templates/config/plugins/connmark.conf dh_install -p libstrongswan-standard-plugins etc/strongswan.d/charon/connmark.conf dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-dhcp.so dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/dhcp.conf dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/dhcp.conf dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-farp.so dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/farp.conf dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/farp.conf dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so dh_install -p libstrongswan usr/share/strongswan/templates/config/plugins/kernel-netlink.conf dh_install -p libstrongswan etc/strongswan.d/charon/kernel-netlink.conf dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-af-alg.so dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/af-alg.conf dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/af-alg.conf # the systemd service file only gets generated on Linux dh_install -p strongswan-starter lib/systemd/system/strongswan-starter.service # XFRM is Linux only dh_install -p strongswan-libcharon usr/lib/ipsec/xfrmi # then install the rest, ignoring the above dh_install \ -X\.la -X\.a \ -Xmedsrv -Xman3 \ -Xlibstrongswan-connmark.so -X connmark.conf \ -Xlibstrongswan-kernel- -X kernel- \ -Xlibstrongswan-dhcp.so -X dhcp.conf \ -Xlibstrongswan-farp.so -X farp.conf \ -Xlibstrongswan-padlock.so -X padlock.conf \ -Xlibstrongswan-rdrand.so -X rdrand.conf \ -Xlibstrongswan-aesni.so -X aesni.conf \ -Xlibstrongswan-af-alg.so -X af-alg.conf \ -Xstrongswan-starter.service # AppArmor. dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-charon dh_apparmor --profile-name=usr.lib.ipsec.lookip -p libcharon-extra-plugins dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter dh_apparmor --profile-name=usr.sbin.swanctl -p strongswan-swanctl dh_apparmor --profile-name=usr.sbin.charon-systemd -p charon-systemd # add additional files not covered by upstream makefile... install --mode=0600 /<>/debian/ipsec.secrets.proto /<>/debian/strongswan-starter/etc/ipsec.secrets # set permissions on ipsec.secrets and private key directories chmod 600 /<>/debian/strongswan-starter/etc/ipsec.secrets chmod 700 -R /<>/debian/strongswan-starter/etc/ipsec.d/private/ chmod 700 -R /<>/debian/strongswan-starter/var/lib/strongswan/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/bliss/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/ecdsa/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/pkcs8/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/private/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/rsa/ # this is handled by update-rc.d rm -rf /<>/debian/strongswan-starter/etc/rc?.d # delete var/lock/subsys and var/run to satisfy lintian rm -rf /<>/debian/openswan/var/lock rm -rf /<>/debian/openswan/var/run # more lintian cleanups find /<>/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /<>/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf make[1]: Leaving directory '/<>' dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs NEWS make[1]: Leaving directory '/<>' dh_installman -a dh_installdebconf -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --name=ipsec make[1]: Leaving directory '/<>' dh_installsystemd -a debian/rules override_dh_installlogcheck make[1]: Entering directory '/<>' dh_installlogcheck --name strongswan make[1]: Leaving directory '/<>' dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms \ -X etc/ipsec.d \ -X etc/ipsec.secrets \ -X etc/swanctl/bliss \ -X etc/swanctl/ecdsa \ -X etc/swanctl/pkcs8 \ -X etc/swanctl/private \ -X etc/swanctl/rsa \ -X var/lib/strongswan make[1]: Leaving directory '/<>' debian/rules override_dh_missing-arch make[1]: Entering directory '/<>' dh_missing --fail-missing make[1]: Leaving directory '/<>' dh_dwz -a dwz: debian/libstrongswan/usr/lib/ipsec/libstrongswan.so.0.0.0: DWARF compression not beneficial - old size 611936 new size 614411 dwz: debian/strongswan-libcharon/usr/lib/ipsec/libcharon.so.0.0.0: DWARF compression not beneficial - old size 999036 new size 1024507 dh_strip -a ddb1adf84eb387cb6a93b1a2c35fbf38930558ea 6d885f06205507825d73c34fb18ac4ff7055eb62 debugedit: debian/strongswan-swanctl/usr/lib/ipsec/libvici.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 72e94bdc317cf9b8941ba6e554aaba1654ddb2b4 3f07e7ab12be65c2340e82ad1556aa8e99bb23f2 debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/libtpmtss.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 2a8bf7166b4439e2b922e0d403f939ac3b814072 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/libipsec.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 553286915a7273a261f2f23b129eb7b920aa4a01 963a2a6b72bb17068c68d17e86291f71f25c053d 998de01cf2baa5f8e9a90499356f3af7de8ec596 d65db71d2dc56a9e4abe58c63104de4086f08a35 debugedit: debian/strongswan-swanctl/usr/lib/ipsec/plugins/libstrongswan-vici.so: Unknown DWARF DW_FORM_0x1f20 b5ca8efa0d29aaf647a20210265fedd4d7aa8c54 debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-chapoly.so: Unknown DWARF DW_FORM_0x1f20 258c8c29f20581eaeef2c0d4f167ac4e1b8145b3 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/libtnccs.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 1767ecc61b0e804c73df7ed591b64dba1a15c2cb debugedit: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-updown.so: Unknown DWARF DW_FORM_0x1f21 6019b8023b0c9cb1ab21ac3212a506c7870ca1a7 debugedit: debian/strongswan-swanctl/usr/sbin/swanctl: Unknown DWARF DW_FORM_0x1f20 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so: Unknown DWARF DW_FORM_0x1f21 ed409e7fc99e98cf39c928ab0f7f150683f13502 5cb7886672ca5f8b32920e52b1adc6ea377f127e debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/libsimaka.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 eb1907acd50ee5bc8a8b9663aa5f6d66306cc1a9 debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ntru.so: Unknown DWARF DW_FORM_0x1f20 ba377a2bfdda0c3ff32135599d145d131403da4d debugedit: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-socket-default.so: Unknown DWARF DW_FORM_0x1f20 33f4236ad5ca1cc70cca2cb1745f5e98516024d1 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-dnskey.so: Unknown DWARF DW_FORM_0x1f20 78b4637b264c78326a4567f54d1aa49601dc243d debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/libpttls.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 62682025aed3ec416644cb3a9e759780a8d596f2 debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so: Unknown DWARF DW_FORM_0x1f20 15b25649caaa24bd603c655093aeefdff8be93c8 f85168820d055593bbbb7b49144a6479b7efc383 debugedit: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so: Unknown DWARF DW_FORM_0x1f20 544d60d0b63a4f346ea72ce123b03f0621806bd6 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-aes.so: Unknown DWARF DW_FORM_0x1f21 4b14e85d9d42e55374cd0e44877849a33e864e9b debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/libtls.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 624b5865c997d346ee029e0fe6a421ad82d3cea1 debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-cmac.so: Unknown DWARF DW_FORM_0x1f20 aeaa6de251047540782ed09543221005b8a75fff debugedit: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-counters.so: Unknown DWARF DW_FORM_0x1f21 420861ba6f59a3a8ac9e9890cae7e59e66762f6a debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pubkey.so: Unknown DWARF DW_FORM_0x1f21 0837b56d4849ef4b324fccd5e5ecbe3e81843676 debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so: Unknown DWARF DW_FORM_0x1f21 c4d5d7ac348cc3cc513a5a281a484431d09cda3a debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/libradius.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 01c15ecb5bc7ff3a84ff71e88ffba7f3506bd2df debugedit: debian/strongswan-libcharon/usr/lib/ipsec/xfrmi: Unknown DWARF DW_FORM_0x1f21 db7664769c9622e78ea67706948ef63c539e0463 debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tpm.so: Unknown DWARF DW_FORM_0x1f20 46c229d1964829941a2918eab7177664928c750d debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so: Unknown DWARF DW_FORM_0x1f20 123d9f5c84300bc31a5b3ad057746de85b2e9083 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-lookip.so: Unknown DWARF DW_FORM_0x1f20 77fa76aa60f26609999265761999617fd80733f2 ba1674ab33b4d53eb31a1a85c602e96ea791979d debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so: Unknown DWARF DW_FORM_0x1f21 b2747c6acdba26dd1b1507c8c974a76affb1b7c2 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-mgf1.so: Unknown DWARF DW_FORM_0x1f20 debugedit: 646a2a9e9fd1de215f6fe25405b7f9556a976ab1 debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so: Unknown DWARF DW_FORM_0x1f21 0e5c74cf42a1aa9dc6eabc1ad63fe37df5318824 debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ccm.so: Unknown DWARF DW_FORM_0x1f20 f05e9c4963049eaa9ebe34affcf72aeb357370e5 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-drbg.so: Unknown DWARF DW_FORM_0x1f21 6bac0e81a1b242bbd0ad73e11047ba1cd3ec702c 3be94dc8a176e021ec143c2893a2118022f230f9 debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so: Unknown DWARF DW_FORM_0x1f21 e179321c4f4c1a27016bdc83e5af1e62e3fd2af1 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so: Unknown DWARF DW_FORM_0x1f20 a4bd8d1b8ce548940427c3f0e763ba843dff3db5 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so: Unknown DWARF DW_FORM_0x1f21 a4489fc033703a93c8675db0e478eb677612eee4 debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ldap.so: Unknown DWARF DW_FORM_0x1f21 e593a0dd4556e06fee1c1bb16a720de37ceb1712 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-farp.so: Unknown DWARF DW_FORM_0x1f20 253f0f95a23492f21cace8dd024e580243656fdb debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so: Unknown DWARF DW_FORM_0x1f20 22d061c92448b2dbecc10e4a71ada163a836f1a9 debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curve25519.so: Unknown DWARF DW_FORM_0x1f20 b5169ab813d4eb1f953d40f6b720cd9486776bdd debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so: Unknown DWARF DW_FORM_0x1f20 11c798096ab66fdbe0623bee1e98955ae51bc08e debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so: Unknown DWARF DW_FORM_0x1f20 0d9934cc67ee46eb0b90ea90a9faa362c292118c debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ctr.so: Unknown DWARF DW_FORM_0x1f20 6f8d66cd369a6cdc93223c736cebb079b7b107da debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so: Unknown DWARF DW_FORM_0x1f20 a6b3540a63bddbfb4ec5cf266c1f66b724abdc1a debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so: Unknown DWARF DW_FORM_0x1f20 e9dcb60ffd776502e580d6ea3bd028aa2f06e0c8 debugedit: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-af-alg.so: Unknown DWARF DW_FORM_0x1f21 b1bf43888fdc5425e155f308e1536cfafbdd5b42 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so: Unknown DWARF DW_FORM_0x1f20 938978cd0729f6f5b6dc32a9d00ef2f3c748a2f6 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so: Unknown DWARF DW_FORM_0x1f20 181b809cd17331379059d89eff5b4308ac3391a1 debugedit: debian/libstrongswan-extra-plugins/usr/bin/tpm_extendpcr: Unknown DWARF DW_FORM_0x1f21 2a495189227269a6ab96c5e56c79e561e0ec48a3 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kdf.so: Unknown DWARF DW_FORM_0x1f20 79beab8469a31946527ad9371973b82bfee6ef6b debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-led.so: Unknown DWARF DW_FORM_0x1f20 54b7b1e96d2db3b80e43035a5f3b7448617ba466 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so: Unknown DWARF DW_FORM_0x1f20 4807036cb855e98db9b0f2bc85e307979dcd83ee debugedit: debian/libcharon-extauth-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so: Unknown DWARF DW_FORM_0x1f20 4ddb819803ca35e368ec39746897e5136d4c692a debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so: Unknown DWARF DW_FORM_0x1f20 252e869e3068247d4030004c9a6e85153be56b30 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so: Unknown DWARF DW_FORM_0x1f21 6377fd3b132a025b4d728621fb2a7627d3536727 debugedit: debian/libcharon-extauth-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so: Unknown DWARF DW_FORM_0x1f21 c109442c96257dc03b715eb5d0689bcfdeb13391 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so: Unknown DWARF DW_FORM_0x1f21 0d9b48cb91b3df1fd2a625d2d2a49779a195e2e5 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sshkey.so: Unknown DWARF DW_FORM_0x1f20 73f2d884ad29e2be7bb5acdcdd36b54d12504f88 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so: Unknown DWARF DW_FORM_0x1f21 290c085dc41001956243ee222e0a907a2047c693 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so: Unknown DWARF DW_FORM_0x1f20 bb0dd9a93911b3e9514782ea7297efccb2e30632 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so: Unknown DWARF DW_FORM_0x1f20 17f17569c9df7436279dcf64f35989893e8c0d93 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so: Unknown DWARF DW_FORM_0x1f21 2ed1aca2ad702e5c72e1e70bf397a263263f82b2 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unity.so: Unknown DWARF DW_FORM_0x1f20 3a04e747aa26bd73e8dd48ffa7667e66b64fe7e2 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pgp.so: Unknown DWARF DW_FORM_0x1f20 9e96d71326c8dd0b72d3049e35539632a7f4c8c0 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-certexpire.so: Unknown DWARF DW_FORM_0x1f20 80c28ac99351d67e77de7d2ba290eb2112fd0d75 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-md5.so: Unknown DWARF DW_FORM_0x1f21 05c8f448253721197a96371325b43138b8d82099 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-error-notify.so: Unknown DWARF DW_FORM_0x1f20 4a503ee8bfd0495d1ac5a047fa83d873364b6ad2 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so: Unknown DWARF DW_FORM_0x1f20 cbb396dcdbaa92768d82bb08710e844b99291d62 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so: Unknown DWARF DW_FORM_0x1f21 417a6d6af07192ffed545375d7a4496330253b0e debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so: Unknown DWARF DW_FORM_0x1f20 ca805d37087e0ccbfd295db88b2853e2053bc201 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-forecast.so: Unknown DWARF DW_FORM_0x1f21 f2b9e8543e5f3a45717c40ff7011f0365d5deb8f debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sha2.so: Unknown DWARF DW_FORM_0x1f21 0cb5c97006f6a81aba1ec2cf190b4a5247a43101 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so: Unknown DWARF DW_FORM_0x1f20 e5ede305e1d7eba11b1c39cfb0a596e0e342b60f debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gmp.so: Unknown DWARF DW_FORM_0x1f20 b133148449c98be50c1b7818f5e392507d6c597f debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ha.so: Unknown DWARF DW_FORM_0x1f21 a81adc60c293b86c962a6185fb21256bf01d7636 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sha1.so: Unknown DWARF DW_FORM_0x1f21 61a15a60866f5fbc8d6df1fe74bb76e117b66fbf debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so: Unknown DWARF DW_FORM_0x1f21 8392f10ddf78e4ce2af54804363c37b3cd4725b0 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so: Unknown DWARF DW_FORM_0x1f21 e086b7fbd09aef97f6962b70d144064914c9732c debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dhcp.so: Unknown DWARF DW_FORM_0x1f21 1d41584becd4ad7aa039233ded6bf125a2f30a10 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so: Unknown DWARF DW_FORM_0x1f20 4a8b8e2d07024d1f2dbd402e8f9f959468300a2e debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-addrblock.so: Unknown DWARF DW_FORM_0x1f20 f57e47b2145b849b1f0d81b603aca59397fb0b6a debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so: Unknown DWARF DW_FORM_0x1f20 c3452777dd0ded41f4f042139e768c5a501ed499 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so: Unknown DWARF DW_FORM_0x1f21 0c7c98b205c8c67a9c02978eb2dedf7d3a896ca6 debugedit: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so: Unknown DWARF DW_FORM_0x1f20 680057ea93f4e9cfea8907ad8d879eca750e282b debugedit: debian/libcharon-extra-plugins/usr/bin/pt-tls-client: Unknown DWARF DW_FORM_0x1f21 12d9d70095c6a220ea48d2d33289718e286e57e7 debugedit: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-connmark.so: Unknown DWARF DW_FORM_0x1f21 df260d72f33e1ebef50fbd6fc7e39794a1995833 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/lookip: Unknown DWARF DW_FORM_0x1f20 c6fdd58632fa15a4a43314670689f45739c854d2 debugedit: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-openssl.so: Unknown DWARF DW_FORM_0x1f20 81d312474c20bb61517fd935441727dc8106de32 debugedit: debian/libcharon-extra-plugins/usr/lib/ipsec/error-notify: Unknown DWARF DW_FORM_0x1f21 bdfc59834c33164edcd344cd66bee8036b65fc10 debugedit: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-agent.so: Unknown DWARF DW_FORM_0x1f21 0029a22e46e872501b74fee4b06f3266ea68c3e1 debugedit: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so: Unknown DWARF DW_FORM_0x1f20 8fd8c9db39c7524d121bc2093b0b41987ae527c0 debugedit: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-gcm.so: Unknown DWARF DW_FORM_0x1f20 7486897cbfc57033365443b856a70e79c3f231bb debugedit: debian/strongswan-starter/usr/lib/ipsec/starter: Unknown DWARF DW_FORM_0x1f20 47f728e9a8e976163f35217f4e6122d982f5415a debugedit: debian/strongswan-starter/usr/lib/ipsec/stroke: Unknown DWARF DW_FORM_0x1f21 98801d6afa83e8578aafa61a44fd9ddd8a57651b debugedit: debian/strongswan-starter/usr/lib/ipsec/_copyright: Unknown DWARF DW_FORM_0x1f21 120b9c81600b23ca70760594881e71706e408910 debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -n -X usr/lib/ipsec/plugins make[1]: Leaving directory '/<>' dh_shlibdeps -a dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol crl_reason_names: it's probably a plugin dpkg-shlibdeps: warning: 46 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol chunk_hash_inc: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-swanctl/usr/lib/ipsec/plugins/libstrongswan-vici.so contains an unresolvable reference to symbol chunk_compare: it's probably a plugin dpkg-shlibdeps: warning: 109 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol id_type_names: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curve25519.so contains an unresolvable reference to symbol private_key_equals: it's probably a plugin dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ntru.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-counters.so contains an unresolvable reference to symbol array_create_enumerator: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tpm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-libcharon/usr/lib/ipsec/xfrmi was not linked against libcharon.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 46 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-chapoly.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-forecast.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol hasher_algorithm_to_oid: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: 25 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-drbg.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol memeq_const: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol asn1_known_oid: it's probably a plugin dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-mgf1.so contains an unresolvable reference to symbol hash_algorithm_names: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol rng_quality_names: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol ASN1_INTEGER_0: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sha2.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol strreplace: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol asn1_algorithmIdentifier: it's probably a plugin dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol asn1_parse_algorithmIdentifier: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol asn1_oid_to_string: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol crl_is_newer: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol array_remove: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin dpkg-shlibdeps: warning: 45 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kdf.so contains an unresolvable reference to symbol key_derivation_function_names: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol public_key_has_fingerprint: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol eap_type_from_string: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so contains an unresolvable reference to symbol eap_type_names: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol eap_type_names: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ha.so contains an unresolvable reference to symbol proposal_create: it's probably a plugin dpkg-shlibdeps: warning: 43 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol host_create_netmask: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extauth-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol configuration_attribute_create_chunk: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extauth-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol chunk_to_hex: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol hasher_algorithm_from_prf: it's probably a plugin dpkg-shlibdeps: warning: 47 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-connmark.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol host_create_from_subnet: it's probably a plugin dpkg-shlibdeps: warning: 82 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing strongswan-libcharon (in debian/strongswan-libcharon); do_strip: 1, oemstrip: pkgstriptranslations: processing libstrongswan (in debian/libstrongswan); do_strip: 1, oemstrip: pkgstriptranslations: processing strongswan-pki (in debian/strongswan-pki); do_strip: 1, oemstrip: pkgstriptranslations: processing libcharon-extra-plugins (in debian/libcharon-extra-plugins); do_strip: 1, oemstrip: pkgstriptranslations: processing strongswan-swanctl (in debian/strongswan-swanctl); do_strip: 1, oemstrip: pkgstriptranslations: processing libstrongswan-extra-plugins (in debian/libstrongswan-extra-plugins); do_strip: 1, oemstrip: pkgstriptranslations: processing strongswan-nm (in debian/strongswan-nm); do_strip: 1, oemstrip: pkgstriptranslations: libcharon-extra-plugins does not contain translations, skipping pkgstriptranslations: preparing translation tarball strongswan_5.9.6-1ubuntu2_riscv64_translations.tar.gz...done pkgstriptranslations: strongswan-pki does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libcharon-extra-plugins/DEBIAN/control, package libcharon-extra-plugins, directory debian/libcharon-extra-plugins .. removing usr/share/doc/libcharon-extra-plugins/changelog.gz pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... pkgstripfiles: processing control file: debian/strongswan-pki/DEBIAN/control, package strongswan-pki, directory debian/strongswan-pki INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... .. removing usr/share/doc/strongswan-pki/changelog.gz INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... pkgstripfiles: processing control file: debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory debian/strongswan-nm .. removing usr/share/doc/strongswan-nm/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-swanctl does not contain translations, skipping INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... pkgstripfiles: processing control file: debian/strongswan-swanctl/DEBIAN/control, package strongswan-swanctl, directory debian/strongswan-swanctl INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... .. removing usr/share/doc/strongswan-swanctl/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstriptranslations: libstrongswan-extra-plugins does not contain translations, skipping INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstripfiles: processing control file: debian/libstrongswan-extra-plugins/DEBIAN/control, package libstrongswan-extra-plugins, directory debian/libstrongswan-extra-plugins .. removing usr/share/doc/libstrongswan-extra-plugins/changelog.gz INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstriptranslations: libstrongswan does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... pkgstripfiles: processing control file: debian/libstrongswan/DEBIAN/control, package libstrongswan, directory debian/libstrongswan .. removing usr/share/doc/libstrongswan/changelog.gz INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... pkgstripfiles: Truncating usr/share/doc/libstrongswan/changelog.Debian.gz to topmost ten records INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... pkgstripfiles: Running PNG optimization (using 8 cpus) for package libstrongswan ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan' in '../libstrongswan_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstriptranslations: processing libstrongswan-dbgsym (in debian/.debhelper/libstrongswan/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstriptranslations: strongswan-libcharon does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/strongswan-libcharon/DEBIAN/control, package strongswan-libcharon, directory debian/strongswan-libcharon INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... .. removing usr/share/doc/strongswan-libcharon/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... pkgstriptranslations: libstrongswan-dbgsym does not contain translations, skipping INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstripfiles: processing control file: debian/.debhelper/libstrongswan/dbgsym-root/DEBIAN/control, package libstrongswan-dbgsym, directory debian/.debhelper/libstrongswan/dbgsym-root INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... dpkg-deb: building package 'libstrongswan-dbgsym' in 'debian/.debhelper/scratch-space/build-libstrongswan/libstrongswan-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... Renaming libstrongswan-dbgsym_5.9.6-1ubuntu2_riscv64.deb to libstrongswan-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: processing libstrongswan-standard-plugins (in debian/libstrongswan-standard-plugins); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstriptranslations: libstrongswan-standard-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... pkgstripfiles: processing control file: debian/libstrongswan-standard-plugins/DEBIAN/control, package libstrongswan-standard-plugins, directory debian/libstrongswan-standard-plugins INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... .. removing usr/share/doc/libstrongswan-standard-plugins/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... Searching for duplicated docs in dependency libstrongswan... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... symlinking changelog.Debian.gz in libstrongswan-standard-plugins to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... symlinking NEWS.Debian.gz in libstrongswan-standard-plugins to file in libstrongswan pkgstripfiles: Running PNG optimization (using 8 cpus) for package libstrongswan-standard-plugins ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (libstrongswan-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... dpkg-deb: building package 'libstrongswan-standard-plugins' in '../libstrongswan-standard-plugins_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... Searching for duplicated docs in dependency libstrongswan... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... symlinking changelog.Debian.gz in libstrongswan-extra-plugins to file in libstrongswan INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... symlinking NEWS.Debian.gz in libstrongswan-extra-plugins to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: Running PNG optimization (using 8 cpus) for package libstrongswan-extra-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan-extra-plugins' in '../libstrongswan-extra-plugins_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstriptranslations: processing libstrongswan-standard-plugins-dbgsym (in debian/.debhelper/libstrongswan-standard-plugins/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: processing libstrongswan-extra-plugins-dbgsym (in debian/.debhelper/libstrongswan-extra-plugins/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... pkgstriptranslations: libstrongswan-standard-plugins-dbgsym does not contain translations, skipping INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: libstrongswan-extra-plugins-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstripfiles: processing control file: debian/.debhelper/libstrongswan-standard-plugins/dbgsym-root/DEBIAN/control, package libstrongswan-standard-plugins-dbgsym, directory debian/.debhelper/libstrongswan-standard-plugins/dbgsym-root dpkg-deb: building package 'libstrongswan-standard-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-libstrongswan-standard-plugins/libstrongswan-standard-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... Renaming libstrongswan-standard-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.deb to libstrongswan-standard-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstripfiles: processing control file: debian/.debhelper/libstrongswan-extra-plugins/dbgsym-root/DEBIAN/control, package libstrongswan-extra-plugins-dbgsym, directory debian/.debhelper/libstrongswan-extra-plugins/dbgsym-root dpkg-deb: building package 'libstrongswan-extra-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-libstrongswan-extra-plugins/libstrongswan-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... Renaming libstrongswan-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.deb to libstrongswan-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: processing libcharon-extauth-plugins (in debian/libcharon-extauth-plugins); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstriptranslations: libcharon-extauth-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstripfiles: processing control file: debian/libcharon-extauth-plugins/DEBIAN/control, package libcharon-extauth-plugins, directory debian/libcharon-extauth-plugins .. removing usr/share/doc/libcharon-extauth-plugins/changelog.gz INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... Searching for duplicated docs in dependency libstrongswan... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... symlinking changelog.Debian.gz in libcharon-extauth-plugins to file in libstrongswan INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... symlinking NEWS.Debian.gz in libcharon-extauth-plugins to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstripfiles: Running PNG optimization (using 8 cpus) for package libcharon-extauth-plugins ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (libcharon-extra-plugins) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... dpkg-deb: building package 'libcharon-extauth-plugins' in '../libcharon-extauth-plugins_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in libcharon-extra-plugins to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... symlinking NEWS.Debian.gz in libcharon-extra-plugins to file in libstrongswan pkgstripfiles: Running PNG optimization (using 8 cpus) for package libcharon-extra-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcharon-extra-plugins' in '../libcharon-extra-plugins_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstriptranslations: processing libcharon-extauth-plugins-dbgsym (in debian/.debhelper/libcharon-extauth-plugins/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstriptranslations: processing libcharon-extra-plugins-dbgsym (in debian/.debhelper/libcharon-extra-plugins/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstriptranslations: libcharon-extauth-plugins-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: libcharon-extra-plugins-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/.debhelper/libcharon-extauth-plugins/dbgsym-root/DEBIAN/control, package libcharon-extauth-plugins-dbgsym, directory debian/.debhelper/libcharon-extauth-plugins/dbgsym-root dpkg-deb: building package 'libcharon-extauth-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-libcharon-extauth-plugins/libcharon-extauth-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... Renaming libcharon-extauth-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.deb to libcharon-extauth-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstripfiles: processing control file: debian/.debhelper/libcharon-extra-plugins/dbgsym-root/DEBIAN/control, package libcharon-extra-plugins-dbgsym, directory debian/.debhelper/libcharon-extra-plugins/dbgsym-root INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... dpkg-deb: building package 'libcharon-extra-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-libcharon-extra-plugins/libcharon-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... Renaming libcharon-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.deb to libcharon-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: processing strongswan-starter (in debian/strongswan-starter); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstriptranslations: strongswan-starter does not contain translations, skipping INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstripfiles: processing control file: debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory debian/strongswan-starter .. removing usr/share/doc/strongswan-starter/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... Searching for duplicated docs in dependency libstrongswan... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... symlinking changelog.Debian.gz in strongswan-starter to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... symlinking NEWS.Debian.gz in strongswan-starter to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... Searching for duplicated docs in dependency strongswan-charon... INFO: pkgstripfiles: waiting for lock (strongswan-libcharon) ... pkgstripfiles: Running PNG optimization (using 8 cpus) for package strongswan-starter ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... dpkg-deb: building package 'strongswan-starter' in '../strongswan-starter_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... Searching for duplicated docs in dependency libstrongswan... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... symlinking changelog.Debian.gz in strongswan-libcharon to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-libcharon to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: Running PNG optimization (using 8 cpus) for package strongswan-libcharon ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-libcharon' in '../strongswan-libcharon_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: processing strongswan-starter-dbgsym (in debian/.debhelper/strongswan-starter/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: processing strongswan-libcharon-dbgsym (in debian/.debhelper/strongswan-libcharon/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstriptranslations: strongswan-starter-dbgsym does not contain translations, skipping INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstriptranslations: strongswan-libcharon-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-starter/dbgsym-root/DEBIAN/control, package strongswan-starter-dbgsym, directory debian/.debhelper/strongswan-starter/dbgsym-root dpkg-deb: building package 'strongswan-starter-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-starter/strongswan-starter-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstripfiles: processing control file: debian/.debhelper/strongswan-libcharon/dbgsym-root/DEBIAN/control, package strongswan-libcharon-dbgsym, directory debian/.debhelper/strongswan-libcharon/dbgsym-root dpkg-deb: building package 'strongswan-libcharon-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-libcharon/strongswan-libcharon-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... Renaming strongswan-starter-dbgsym_5.9.6-1ubuntu2_riscv64.deb to strongswan-starter-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... Renaming strongswan-libcharon-dbgsym_5.9.6-1ubuntu2_riscv64.deb to strongswan-libcharon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgstriptranslations: processing strongswan-charon (in debian/strongswan-charon); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-charon does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/strongswan-charon/DEBIAN/control, package strongswan-charon, directory debian/strongswan-charon .. removing usr/share/doc/strongswan-charon/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-charon to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... symlinking NEWS.Debian.gz in strongswan-charon to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-nm) ... Searching for duplicated docs in dependency strongswan-libcharon... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstripfiles: Running PNG optimization (using 8 cpus) for package strongswan-charon ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-charon' in '../strongswan-charon_5.9.6-1ubuntu2_riscv64.deb'. Searching for duplicated docs in dependency libstrongswan... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... symlinking changelog.Debian.gz in strongswan-nm to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... symlinking NEWS.Debian.gz in strongswan-nm to file in libstrongswan Searching for duplicated docs in dependency strongswan-libcharon... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstripfiles: Running PNG optimization (using 8 cpus) for package strongswan-nm ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-nm' in '../strongswan-nm_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: processing strongswan-charon-dbgsym (in debian/.debhelper/strongswan-charon/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: processing strongswan-nm-dbgsym (in debian/.debhelper/strongswan-nm/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: strongswan-charon-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: strongswan-nm-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstripfiles: processing control file: debian/.debhelper/strongswan-charon/dbgsym-root/DEBIAN/control, package strongswan-charon-dbgsym, directory debian/.debhelper/strongswan-charon/dbgsym-root dpkg-deb: building package 'strongswan-charon-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-charon/strongswan-charon-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstripfiles: processing control file: debian/.debhelper/strongswan-nm/dbgsym-root/DEBIAN/control, package strongswan-nm-dbgsym, directory debian/.debhelper/strongswan-nm/dbgsym-root dpkg-deb: building package 'strongswan-nm-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-nm/strongswan-nm-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... Renaming strongswan-charon-dbgsym_5.9.6-1ubuntu2_riscv64.deb to strongswan-charon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... Renaming strongswan-nm-dbgsym_5.9.6-1ubuntu2_riscv64.deb to strongswan-nm-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: processing charon-cmd (in debian/charon-cmd); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: charon-cmd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstripfiles: processing control file: debian/charon-cmd/DEBIAN/control, package charon-cmd, directory debian/charon-cmd .. removing usr/share/doc/charon-cmd/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... Searching for duplicated docs in dependency libstrongswan... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... symlinking changelog.Debian.gz in charon-cmd to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... symlinking NEWS.Debian.gz in charon-cmd to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 8 cpus) for package charon-cmd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'charon-cmd' in '../charon-cmd_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-pki to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-pki to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstripfiles: Running PNG optimization (using 8 cpus) for package strongswan-pki ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-pki' in '../strongswan-pki_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: processing charon-cmd-dbgsym (in debian/.debhelper/charon-cmd/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: processing strongswan-pki-dbgsym (in debian/.debhelper/strongswan-pki/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: charon-cmd-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: strongswan-pki-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/charon-cmd/dbgsym-root/DEBIAN/control, package charon-cmd-dbgsym, directory debian/.debhelper/charon-cmd/dbgsym-root dpkg-deb: building package 'charon-cmd-dbgsym' in 'debian/.debhelper/scratch-space/build-charon-cmd/charon-cmd-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstripfiles: processing control file: debian/.debhelper/strongswan-pki/dbgsym-root/DEBIAN/control, package strongswan-pki-dbgsym, directory debian/.debhelper/strongswan-pki/dbgsym-root INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... dpkg-deb: building package 'strongswan-pki-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-pki/strongswan-pki-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. Renaming charon-cmd-dbgsym_5.9.6-1ubuntu2_riscv64.deb to charon-cmd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... Renaming strongswan-pki-dbgsym_5.9.6-1ubuntu2_riscv64.deb to strongswan-pki-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: processing strongswan-scepclient (in debian/strongswan-scepclient); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstriptranslations: strongswan-scepclient does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... pkgstripfiles: processing control file: debian/strongswan-scepclient/DEBIAN/control, package strongswan-scepclient, directory debian/strongswan-scepclient .. removing usr/share/doc/strongswan-scepclient/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-scepclient to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-swanctl) ... symlinking NEWS.Debian.gz in strongswan-scepclient to file in libstrongswan pkgstripfiles: Running PNG optimization (using 8 cpus) for package strongswan-scepclient ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-scepclient' in '../strongswan-scepclient_5.9.6-1ubuntu2_riscv64.deb'. Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-swanctl to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-swanctl to file in libstrongswan pkgstripfiles: Running PNG optimization (using 8 cpus) for package strongswan-swanctl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-swanctl' in '../strongswan-swanctl_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing strongswan-swanctl-dbgsym (in debian/.debhelper/strongswan-swanctl/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing strongswan-scepclient-dbgsym (in debian/.debhelper/strongswan-scepclient/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-swanctl-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: strongswan-scepclient-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: processing control file: debian/.debhelper/strongswan-swanctl/dbgsym-root/DEBIAN/control, package strongswan-swanctl-dbgsym, directory debian/.debhelper/strongswan-swanctl/dbgsym-root dpkg-deb: building package 'strongswan-swanctl-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-swanctl/strongswan-swanctl-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-scepclient/dbgsym-root/DEBIAN/control, package strongswan-scepclient-dbgsym, directory debian/.debhelper/strongswan-scepclient/dbgsym-root dpkg-deb: building package 'strongswan-scepclient-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-scepclient/strongswan-scepclient-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. Renaming strongswan-swanctl-dbgsym_5.9.6-1ubuntu2_riscv64.deb to strongswan-swanctl-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb Renaming strongswan-scepclient-dbgsym_5.9.6-1ubuntu2_riscv64.deb to strongswan-scepclient-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing charon-systemd (in debian/charon-systemd); do_strip: 1, oemstrip: pkgstriptranslations: charon-systemd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/charon-systemd/DEBIAN/control, package charon-systemd, directory debian/charon-systemd .. removing usr/share/doc/charon-systemd/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in charon-systemd to file in libstrongswan symlinking NEWS.Debian.gz in charon-systemd to file in libstrongswan Searching for duplicated docs in dependency strongswan-swanctl... Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 8 cpus) for package charon-systemd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'charon-systemd' in '../charon-systemd_5.9.6-1ubuntu2_riscv64.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing charon-systemd-dbgsym (in debian/.debhelper/charon-systemd/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: charon-systemd-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/charon-systemd/dbgsym-root/DEBIAN/control, package charon-systemd-dbgsym, directory debian/.debhelper/charon-systemd/dbgsym-root dpkg-deb: building package 'charon-systemd-dbgsym' in 'debian/.debhelper/scratch-space/build-charon-systemd/charon-systemd-dbgsym_5.9.6-1ubuntu2_riscv64.deb'. Renaming charon-systemd-dbgsym_5.9.6-1ubuntu2_riscv64.deb to charon-systemd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb dpkg-genbuildinfo --build=any -O../strongswan_5.9.6-1ubuntu2_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../strongswan_5.9.6-1ubuntu2_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: info: using options from strongswan-5.9.6/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-10-06T18:37:41Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ strongswan_5.9.6-1ubuntu2_riscv64.changes: ------------------------------------------ Format: 1.8 Date: Wed, 05 Oct 2022 08:11:03 -0400 Source: strongswan Binary: charon-cmd charon-systemd libcharon-extauth-plugins libcharon-extra-plugins libstrongswan libstrongswan-extra-plugins libstrongswan-standard-plugins strongswan-charon strongswan-libcharon strongswan-nm strongswan-pki strongswan-scepclient strongswan-starter strongswan-swanctl Built-For-Profiles: noudeb Architecture: riscv64 riscv64_translations Version: 5.9.6-1ubuntu2 Distribution: kinetic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: charon-cmd - standalone IPsec client charon-systemd - strongSwan IPsec client, systemd support libcharon-extauth-plugins - strongSwan charon library (extended authentication plugins) libcharon-extra-plugins - strongSwan charon library (extra plugins) libstrongswan - strongSwan utility and crypto library libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins) libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins) strongswan-charon - strongSwan Internet Key Exchange daemon strongswan-libcharon - strongSwan charon library strongswan-nm - strongSwan plugin to interact with NetworkManager strongswan-pki - strongSwan IPsec client, pki command strongswan-scepclient - strongSwan IPsec client, SCEP client strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-swanctl - strongSwan IPsec client, swanctl command Changes: strongswan (5.9.6-1ubuntu2) kinetic; urgency=medium . * SECURITY UPDATE: Using Untrusted URIs for Revocation Checking - debian/patches/CVE-2022-40617.patch: do online revocation checks only after basic trust chain validation in src/libstrongswan/credentials/credential_manager.c. - CVE-2022-40617 Checksums-Sha1: f1aef5fb3132e21212b4dc4e00e809bb178f41db 84718 charon-cmd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb a341d1106df13185e0dd4f8ed9cc47c21c97e5cd 21578 charon-cmd_5.9.6-1ubuntu2_riscv64.deb 1beec916978551b5f7c8ea63fcb37533e6a6cb2b 52496 charon-systemd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb a62a1ad53e8407d92621ce455a16e472035e514c 18372 charon-systemd_5.9.6-1ubuntu2_riscv64.deb 8a0a81ec9f17c67ce02cdc3816c8e2e0b216b473 130452 libcharon-extauth-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb b618d7d15a558f3a45c4260911d75df17428105c 23096 libcharon-extauth-plugins_5.9.6-1ubuntu2_riscv64.deb e7cd1c565a393f9c097615a1e11962dc52c61015 1652460 libcharon-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 4b80fff0a91cffc6f61bc6b19f7d7d4dbed626bf 200818 libcharon-extra-plugins_5.9.6-1ubuntu2_riscv64.deb e8bc9825a26fa39c1fbe66794b7b387c632a9d8a 1456388 libstrongswan-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb dc878674113400e06b6ae8fc378a8f4e9646e092 578986 libstrongswan-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 5ec595b0dc3265e2063bbaf33c02f93fe08b160d 210828 libstrongswan-extra-plugins_5.9.6-1ubuntu2_riscv64.deb 9f3074d4a7ed13b23b7f93097c81bca9133b8d45 269632 libstrongswan-standard-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 3c1423e8e801f78bb0873bb49eeea1a1880a2e36 55256 libstrongswan-standard-plugins_5.9.6-1ubuntu2_riscv64.deb 12c177f60e22d61926ae03637f2ce4d9a93e17da 346504 libstrongswan_5.9.6-1ubuntu2_riscv64.deb 819cded189ffab637a590edf2bb913944c7d1495 52670 strongswan-charon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 188abafb8f000d9308c387b93e09b07f7b41d2d2 22688 strongswan-charon_5.9.6-1ubuntu2_riscv64.deb a7e2dca291b8ecfae58f9bc4ea3b733a0ebcd4b7 1071390 strongswan-libcharon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 4ffa02565fd1302809ebd242009f6f10c99b97f5 226328 strongswan-libcharon_5.9.6-1ubuntu2_riscv64.deb 42d3bc80df4977b74ee42f68083d34555dcefdb0 120452 strongswan-nm-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 2aa81f1d9dbc5a9c74e0d2f1450250003b218947 23984 strongswan-nm_5.9.6-1ubuntu2_riscv64.deb 049945442602084a3501779adbecc3319c16681b 87524 strongswan-pki-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb b8a1bc8dbda135aa1b2d9455d458a8d858a8e6cc 54912 strongswan-pki_5.9.6-1ubuntu2_riscv64.deb 750d6d9df9a27c51493801ee6972ae2b3f8f5071 50516 strongswan-scepclient-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb f41030dbe2bfc702a8b1f7035a649350507f9a51 27640 strongswan-scepclient_5.9.6-1ubuntu2_riscv64.deb 797b3ae0fc42af42758ce97755f4d65e92a51259 307710 strongswan-starter-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 2cd9a5b7d4a6c2bd2de3695592e65f8e63d5d13a 147648 strongswan-starter_5.9.6-1ubuntu2_riscv64.deb c92d0a33567286cb63bfa764489894313046bac4 369594 strongswan-swanctl-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb e689bedc9785b8bc0524a7fde73182e9dbff2b7f 111762 strongswan-swanctl_5.9.6-1ubuntu2_riscv64.deb 96b63d7b6036e19eee3726ae74682c24919c85b1 18437 strongswan_5.9.6-1ubuntu2_riscv64.buildinfo ee3f5fa0e708d4b3545c1895b170f975f563a092 88376 strongswan_5.9.6-1ubuntu2_riscv64_translations.tar.gz Checksums-Sha256: 72cb8df46fe6df14928d0f7d3ed602ebb238650c6be76124eed6e6010132f75a 84718 charon-cmd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 240f6a438570e45ea5651280ccaeb97dfd8dcd69ab6117798679634fc3c7e96d 21578 charon-cmd_5.9.6-1ubuntu2_riscv64.deb d0da676a0fc5af7fe9df4bc8ebd5c4b89f7febb0c2542ae9d99670f4ba3ceb5b 52496 charon-systemd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 211bc373e8ed29385be6ac7a644f8205e5a40d16d7bce72f99b7e988011f4d82 18372 charon-systemd_5.9.6-1ubuntu2_riscv64.deb b007cc402924dd6764180972df92455aeec0c56449cdccdc897f6ace7ab2fdf7 130452 libcharon-extauth-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 423652e01b4b92974a0f6f3bf650b04c04d727b1ef50ae7ce3130b8c9d33a918 23096 libcharon-extauth-plugins_5.9.6-1ubuntu2_riscv64.deb bcdd1f28958a862b32b1718281faa460422602b40de0368e64591798565ef889 1652460 libcharon-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 4a448702b34c88fca974a2ec8431bd4513e32ac0c4a14cf4fd94ead68f6c8535 200818 libcharon-extra-plugins_5.9.6-1ubuntu2_riscv64.deb 2c05c14ecb8ec06b3bfc00cfe495be05e1b60966fb260367fced5ce5cdd30e17 1456388 libstrongswan-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb a63987022a891f4cf227fb77838e828dce3595190999d9d043b4d4c62dc1e76b 578986 libstrongswan-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb f9fc5198d1940a63d34b241fccb436105b6a7086e2151ad2e2becb250ebea4a1 210828 libstrongswan-extra-plugins_5.9.6-1ubuntu2_riscv64.deb f102fa91fcfc5d38e505f650ef4759ea1250bb431922dc999e5eff264449f8df 269632 libstrongswan-standard-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb f124b18a79900466ad58c7a89adee35d184e576bcafeb64c2633c9dc16de1fb8 55256 libstrongswan-standard-plugins_5.9.6-1ubuntu2_riscv64.deb c5fe38c6c5c8c79e306b0f12d81078ffa1577dce8fc11f1e60fb0f5048d6e26c 346504 libstrongswan_5.9.6-1ubuntu2_riscv64.deb 6d5e5133c7e3a76c09c1a3a3a7e6c8f047bef59c555e3c85c12f2601fbd33606 52670 strongswan-charon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 5cfbf9f7f59a0fbb3404321281ce5637271608ed95d228918aa7fb114417f671 22688 strongswan-charon_5.9.6-1ubuntu2_riscv64.deb 12d3cf8e738211f30e75c36ec909800d328f140fc1153742067bbb9a66d9272c 1071390 strongswan-libcharon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 1bfc6e560bd0f9da32c342a295c5c47311df5c10ad441bea12ad5392f310821d 226328 strongswan-libcharon_5.9.6-1ubuntu2_riscv64.deb a630c876418e805ff034d854101e649d335c6791840491364c0cb24252aa81a4 120452 strongswan-nm-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 487f2b1e1cfc6bdad98598bf414b274571268811cc0cd87cf245b97e4421ca4d 23984 strongswan-nm_5.9.6-1ubuntu2_riscv64.deb da05b4a8e6eb02a06ed2f3bb5c1e9bea0c36f2ab9ff0843c5387feaa62751fd5 87524 strongswan-pki-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 2a5b0a6bd00fb92d3043318e87f929a60f29e3d457e2a10d4467125ae6aeafb7 54912 strongswan-pki_5.9.6-1ubuntu2_riscv64.deb 1b334d2ed15475abaa024fc6c663f4d109d6ecdb0f708f0832db36d771054382 50516 strongswan-scepclient-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 700256000507fbbce6e954c31440c024b1e548f05ffbdea481c5752b572ab30e 27640 strongswan-scepclient_5.9.6-1ubuntu2_riscv64.deb f91738b42be0a1ee4b5ba7176afc6f1b0a6db29d348ca64e04d7214dcaf5a2dd 307710 strongswan-starter-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 4aafb563f4f3a03068aa1ece0a4c1148f903c2163bcf603a24867e5caa10f31a 147648 strongswan-starter_5.9.6-1ubuntu2_riscv64.deb bd87edef8c283a94d2e114135028b840160d0e22e1bce55d5e30f30050bf6007 369594 strongswan-swanctl-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb fc145b0e30334c8bd0e258593cf9cb0442e39c350ae74b0e06d344291ac8e8a5 111762 strongswan-swanctl_5.9.6-1ubuntu2_riscv64.deb c687e4821081791dae3429cb240354f5b00e6e63d347ac2ee1f4c5c42b60b50d 18437 strongswan_5.9.6-1ubuntu2_riscv64.buildinfo e43f3a94650d22cf180aa19ac479c3ad44c000f36378ea6ff76dfe110201115c 88376 strongswan_5.9.6-1ubuntu2_riscv64_translations.tar.gz Files: 75a7d08bd6535086d1ac54f7fe58b51e 84718 debug optional charon-cmd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 755055f2e64d1c8606514088dc895a66 21578 net optional charon-cmd_5.9.6-1ubuntu2_riscv64.deb 9bb35c2e52e980f17f92107d3929b926 52496 debug optional charon-systemd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 82d49225c3aec27ed0187d76cbde361f 18372 net optional charon-systemd_5.9.6-1ubuntu2_riscv64.deb e143482e784aeac82521ad2f172d08a5 130452 debug optional libcharon-extauth-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 96e7b66e51f4890e8c75edde8154707d 23096 net optional libcharon-extauth-plugins_5.9.6-1ubuntu2_riscv64.deb 966edd1b1cd3b56b27ec4169f02f929e 1652460 debug optional libcharon-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 231d50aefa0323dc52f6fc862e449671 200818 net optional libcharon-extra-plugins_5.9.6-1ubuntu2_riscv64.deb 7301ed5561729b7743ab83772c02f3fa 1456388 debug optional libstrongswan-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb f62e61a96f4ba2588a2dce73549f7894 578986 debug optional libstrongswan-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 5392ab0c70f8d6da1b2fc2f85da78206 210828 net optional libstrongswan-extra-plugins_5.9.6-1ubuntu2_riscv64.deb 8f44eff5238276e6d722760d56a32a24 269632 debug optional libstrongswan-standard-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 2513a2b8fcafebbae79cfab08caed65e 55256 net optional libstrongswan-standard-plugins_5.9.6-1ubuntu2_riscv64.deb 718169c2cbc44a24c0ef476ad33aa185 346504 net optional libstrongswan_5.9.6-1ubuntu2_riscv64.deb 4e82b7c31a2b2070274a0d55bb4b6fac 52670 debug optional strongswan-charon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb c8573c2994d8a71a8bf5eab2a09ebf1a 22688 net optional strongswan-charon_5.9.6-1ubuntu2_riscv64.deb 1111682e859abfcbccc5ba7eedb899de 1071390 debug optional strongswan-libcharon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb ea3cb9462d6619a4fc88f6f81f6d2eaf 226328 net optional strongswan-libcharon_5.9.6-1ubuntu2_riscv64.deb 854244902531fa8e44cc6d97c441f89a 120452 debug optional strongswan-nm-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 80a2683e0ab260393f88217462922211 23984 net optional strongswan-nm_5.9.6-1ubuntu2_riscv64.deb 405e5d9286ffa5954d800d12e1c1a5fd 87524 debug optional strongswan-pki-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb b14bf323d8028a5bca6021f30f392c41 54912 net optional strongswan-pki_5.9.6-1ubuntu2_riscv64.deb 6865b524a3679b7b9aa2f07998489cb5 50516 debug optional strongswan-scepclient-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 7e2e393951a5a68583db6c348654565c 27640 net optional strongswan-scepclient_5.9.6-1ubuntu2_riscv64.deb 0480fa499ef5a4487f20411c6d56f1f9 307710 debug optional strongswan-starter-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb fcf4220b61a78db5a74b4cab86021b71 147648 net optional strongswan-starter_5.9.6-1ubuntu2_riscv64.deb 499ea49510af0e8c87a036cba26322ed 369594 debug optional strongswan-swanctl-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 828105122245909b4930ed0c8f44bddc 111762 net optional strongswan-swanctl_5.9.6-1ubuntu2_riscv64.deb 3beab7118b2b4df6f73b40981dd4aaae 18437 net optional strongswan_5.9.6-1ubuntu2_riscv64.buildinfo 0ac87e9eb8c51d2eca3fae093dc746d0 88376 raw-translations - strongswan_5.9.6-1ubuntu2_riscv64_translations.tar.gz Original-Maintainer: strongSwan Maintainers /<>/strongswan_5.9.6-1ubuntu2_riscv64.changes.new could not be renamed to /<>/strongswan_5.9.6-1ubuntu2_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: strongswan Binary: charon-cmd charon-cmd-dbgsym charon-systemd charon-systemd-dbgsym libcharon-extauth-plugins libcharon-extauth-plugins-dbgsym libcharon-extra-plugins libcharon-extra-plugins-dbgsym libstrongswan libstrongswan-dbgsym libstrongswan-extra-plugins libstrongswan-extra-plugins-dbgsym libstrongswan-standard-plugins libstrongswan-standard-plugins-dbgsym strongswan strongswan-charon strongswan-charon-dbgsym strongswan-libcharon strongswan-libcharon-dbgsym strongswan-nm strongswan-nm-dbgsym strongswan-pki strongswan-pki-dbgsym strongswan-scepclient strongswan-scepclient-dbgsym strongswan-starter strongswan-starter-dbgsym strongswan-swanctl strongswan-swanctl-dbgsym Architecture: riscv64 Version: 5.9.6-1ubuntu2 Checksums-Md5: 75a7d08bd6535086d1ac54f7fe58b51e 84718 charon-cmd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 755055f2e64d1c8606514088dc895a66 21578 charon-cmd_5.9.6-1ubuntu2_riscv64.deb 9bb35c2e52e980f17f92107d3929b926 52496 charon-systemd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 82d49225c3aec27ed0187d76cbde361f 18372 charon-systemd_5.9.6-1ubuntu2_riscv64.deb e143482e784aeac82521ad2f172d08a5 130452 libcharon-extauth-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 96e7b66e51f4890e8c75edde8154707d 23096 libcharon-extauth-plugins_5.9.6-1ubuntu2_riscv64.deb 966edd1b1cd3b56b27ec4169f02f929e 1652460 libcharon-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 231d50aefa0323dc52f6fc862e449671 200818 libcharon-extra-plugins_5.9.6-1ubuntu2_riscv64.deb 7301ed5561729b7743ab83772c02f3fa 1456388 libstrongswan-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb f62e61a96f4ba2588a2dce73549f7894 578986 libstrongswan-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 5392ab0c70f8d6da1b2fc2f85da78206 210828 libstrongswan-extra-plugins_5.9.6-1ubuntu2_riscv64.deb 8f44eff5238276e6d722760d56a32a24 269632 libstrongswan-standard-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 2513a2b8fcafebbae79cfab08caed65e 55256 libstrongswan-standard-plugins_5.9.6-1ubuntu2_riscv64.deb 718169c2cbc44a24c0ef476ad33aa185 346504 libstrongswan_5.9.6-1ubuntu2_riscv64.deb 4e82b7c31a2b2070274a0d55bb4b6fac 52670 strongswan-charon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb c8573c2994d8a71a8bf5eab2a09ebf1a 22688 strongswan-charon_5.9.6-1ubuntu2_riscv64.deb 1111682e859abfcbccc5ba7eedb899de 1071390 strongswan-libcharon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb ea3cb9462d6619a4fc88f6f81f6d2eaf 226328 strongswan-libcharon_5.9.6-1ubuntu2_riscv64.deb 854244902531fa8e44cc6d97c441f89a 120452 strongswan-nm-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 80a2683e0ab260393f88217462922211 23984 strongswan-nm_5.9.6-1ubuntu2_riscv64.deb 405e5d9286ffa5954d800d12e1c1a5fd 87524 strongswan-pki-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb b14bf323d8028a5bca6021f30f392c41 54912 strongswan-pki_5.9.6-1ubuntu2_riscv64.deb 6865b524a3679b7b9aa2f07998489cb5 50516 strongswan-scepclient-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 7e2e393951a5a68583db6c348654565c 27640 strongswan-scepclient_5.9.6-1ubuntu2_riscv64.deb 0480fa499ef5a4487f20411c6d56f1f9 307710 strongswan-starter-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb fcf4220b61a78db5a74b4cab86021b71 147648 strongswan-starter_5.9.6-1ubuntu2_riscv64.deb 499ea49510af0e8c87a036cba26322ed 369594 strongswan-swanctl-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 828105122245909b4930ed0c8f44bddc 111762 strongswan-swanctl_5.9.6-1ubuntu2_riscv64.deb 0ac87e9eb8c51d2eca3fae093dc746d0 88376 strongswan_5.9.6-1ubuntu2_riscv64_translations.tar.gz Checksums-Sha1: f1aef5fb3132e21212b4dc4e00e809bb178f41db 84718 charon-cmd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb a341d1106df13185e0dd4f8ed9cc47c21c97e5cd 21578 charon-cmd_5.9.6-1ubuntu2_riscv64.deb 1beec916978551b5f7c8ea63fcb37533e6a6cb2b 52496 charon-systemd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb a62a1ad53e8407d92621ce455a16e472035e514c 18372 charon-systemd_5.9.6-1ubuntu2_riscv64.deb 8a0a81ec9f17c67ce02cdc3816c8e2e0b216b473 130452 libcharon-extauth-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb b618d7d15a558f3a45c4260911d75df17428105c 23096 libcharon-extauth-plugins_5.9.6-1ubuntu2_riscv64.deb e7cd1c565a393f9c097615a1e11962dc52c61015 1652460 libcharon-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 4b80fff0a91cffc6f61bc6b19f7d7d4dbed626bf 200818 libcharon-extra-plugins_5.9.6-1ubuntu2_riscv64.deb e8bc9825a26fa39c1fbe66794b7b387c632a9d8a 1456388 libstrongswan-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb dc878674113400e06b6ae8fc378a8f4e9646e092 578986 libstrongswan-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 5ec595b0dc3265e2063bbaf33c02f93fe08b160d 210828 libstrongswan-extra-plugins_5.9.6-1ubuntu2_riscv64.deb 9f3074d4a7ed13b23b7f93097c81bca9133b8d45 269632 libstrongswan-standard-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 3c1423e8e801f78bb0873bb49eeea1a1880a2e36 55256 libstrongswan-standard-plugins_5.9.6-1ubuntu2_riscv64.deb 12c177f60e22d61926ae03637f2ce4d9a93e17da 346504 libstrongswan_5.9.6-1ubuntu2_riscv64.deb 819cded189ffab637a590edf2bb913944c7d1495 52670 strongswan-charon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 188abafb8f000d9308c387b93e09b07f7b41d2d2 22688 strongswan-charon_5.9.6-1ubuntu2_riscv64.deb a7e2dca291b8ecfae58f9bc4ea3b733a0ebcd4b7 1071390 strongswan-libcharon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 4ffa02565fd1302809ebd242009f6f10c99b97f5 226328 strongswan-libcharon_5.9.6-1ubuntu2_riscv64.deb 42d3bc80df4977b74ee42f68083d34555dcefdb0 120452 strongswan-nm-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 2aa81f1d9dbc5a9c74e0d2f1450250003b218947 23984 strongswan-nm_5.9.6-1ubuntu2_riscv64.deb 049945442602084a3501779adbecc3319c16681b 87524 strongswan-pki-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb b8a1bc8dbda135aa1b2d9455d458a8d858a8e6cc 54912 strongswan-pki_5.9.6-1ubuntu2_riscv64.deb 750d6d9df9a27c51493801ee6972ae2b3f8f5071 50516 strongswan-scepclient-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb f41030dbe2bfc702a8b1f7035a649350507f9a51 27640 strongswan-scepclient_5.9.6-1ubuntu2_riscv64.deb 797b3ae0fc42af42758ce97755f4d65e92a51259 307710 strongswan-starter-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 2cd9a5b7d4a6c2bd2de3695592e65f8e63d5d13a 147648 strongswan-starter_5.9.6-1ubuntu2_riscv64.deb c92d0a33567286cb63bfa764489894313046bac4 369594 strongswan-swanctl-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb e689bedc9785b8bc0524a7fde73182e9dbff2b7f 111762 strongswan-swanctl_5.9.6-1ubuntu2_riscv64.deb ee3f5fa0e708d4b3545c1895b170f975f563a092 88376 strongswan_5.9.6-1ubuntu2_riscv64_translations.tar.gz Checksums-Sha256: 72cb8df46fe6df14928d0f7d3ed602ebb238650c6be76124eed6e6010132f75a 84718 charon-cmd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 240f6a438570e45ea5651280ccaeb97dfd8dcd69ab6117798679634fc3c7e96d 21578 charon-cmd_5.9.6-1ubuntu2_riscv64.deb d0da676a0fc5af7fe9df4bc8ebd5c4b89f7febb0c2542ae9d99670f4ba3ceb5b 52496 charon-systemd-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 211bc373e8ed29385be6ac7a644f8205e5a40d16d7bce72f99b7e988011f4d82 18372 charon-systemd_5.9.6-1ubuntu2_riscv64.deb b007cc402924dd6764180972df92455aeec0c56449cdccdc897f6ace7ab2fdf7 130452 libcharon-extauth-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 423652e01b4b92974a0f6f3bf650b04c04d727b1ef50ae7ce3130b8c9d33a918 23096 libcharon-extauth-plugins_5.9.6-1ubuntu2_riscv64.deb bcdd1f28958a862b32b1718281faa460422602b40de0368e64591798565ef889 1652460 libcharon-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 4a448702b34c88fca974a2ec8431bd4513e32ac0c4a14cf4fd94ead68f6c8535 200818 libcharon-extra-plugins_5.9.6-1ubuntu2_riscv64.deb 2c05c14ecb8ec06b3bfc00cfe495be05e1b60966fb260367fced5ce5cdd30e17 1456388 libstrongswan-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb a63987022a891f4cf227fb77838e828dce3595190999d9d043b4d4c62dc1e76b 578986 libstrongswan-extra-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb f9fc5198d1940a63d34b241fccb436105b6a7086e2151ad2e2becb250ebea4a1 210828 libstrongswan-extra-plugins_5.9.6-1ubuntu2_riscv64.deb f102fa91fcfc5d38e505f650ef4759ea1250bb431922dc999e5eff264449f8df 269632 libstrongswan-standard-plugins-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb f124b18a79900466ad58c7a89adee35d184e576bcafeb64c2633c9dc16de1fb8 55256 libstrongswan-standard-plugins_5.9.6-1ubuntu2_riscv64.deb c5fe38c6c5c8c79e306b0f12d81078ffa1577dce8fc11f1e60fb0f5048d6e26c 346504 libstrongswan_5.9.6-1ubuntu2_riscv64.deb 6d5e5133c7e3a76c09c1a3a3a7e6c8f047bef59c555e3c85c12f2601fbd33606 52670 strongswan-charon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 5cfbf9f7f59a0fbb3404321281ce5637271608ed95d228918aa7fb114417f671 22688 strongswan-charon_5.9.6-1ubuntu2_riscv64.deb 12d3cf8e738211f30e75c36ec909800d328f140fc1153742067bbb9a66d9272c 1071390 strongswan-libcharon-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 1bfc6e560bd0f9da32c342a295c5c47311df5c10ad441bea12ad5392f310821d 226328 strongswan-libcharon_5.9.6-1ubuntu2_riscv64.deb a630c876418e805ff034d854101e649d335c6791840491364c0cb24252aa81a4 120452 strongswan-nm-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 487f2b1e1cfc6bdad98598bf414b274571268811cc0cd87cf245b97e4421ca4d 23984 strongswan-nm_5.9.6-1ubuntu2_riscv64.deb da05b4a8e6eb02a06ed2f3bb5c1e9bea0c36f2ab9ff0843c5387feaa62751fd5 87524 strongswan-pki-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 2a5b0a6bd00fb92d3043318e87f929a60f29e3d457e2a10d4467125ae6aeafb7 54912 strongswan-pki_5.9.6-1ubuntu2_riscv64.deb 1b334d2ed15475abaa024fc6c663f4d109d6ecdb0f708f0832db36d771054382 50516 strongswan-scepclient-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 700256000507fbbce6e954c31440c024b1e548f05ffbdea481c5752b572ab30e 27640 strongswan-scepclient_5.9.6-1ubuntu2_riscv64.deb f91738b42be0a1ee4b5ba7176afc6f1b0a6db29d348ca64e04d7214dcaf5a2dd 307710 strongswan-starter-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb 4aafb563f4f3a03068aa1ece0a4c1148f903c2163bcf603a24867e5caa10f31a 147648 strongswan-starter_5.9.6-1ubuntu2_riscv64.deb bd87edef8c283a94d2e114135028b840160d0e22e1bce55d5e30f30050bf6007 369594 strongswan-swanctl-dbgsym_5.9.6-1ubuntu2_riscv64.ddeb fc145b0e30334c8bd0e258593cf9cb0442e39c350ae74b0e06d344291ac8e8a5 111762 strongswan-swanctl_5.9.6-1ubuntu2_riscv64.deb e43f3a94650d22cf180aa19ac479c3ad44c000f36378ea6ff76dfe110201115c 88376 strongswan_5.9.6-1ubuntu2_riscv64_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Thu, 06 Oct 2022 18:37:33 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: adduser (= 3.121ubuntu1), autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-8), autotools-dev (= 20220109.1), base-files (= 12.2ubuntu2), base-passwd (= 3.6.0), bash (= 5.2-1ubuntu1), binutils (= 2.39-1ubuntu1), binutils-common (= 2.39-1ubuntu1), binutils-riscv64-linux-gnu (= 2.39-1ubuntu1), bison (= 2:3.8.2+dfsg-1build1), bsdextrautils (= 2.38-4ubuntu1), bsdutils (= 1:2.38-4ubuntu1), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), comerr-dev (= 2.1-1.46.5-2ubuntu2), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:12.2.0-1ubuntu1), cpp-12 (= 12.2.0-3ubuntu1), dash (= 0.5.11+git20210903+057cd650a4ed-8ubuntu1), debconf (= 1.5.79ubuntu1), debhelper (= 13.9.1ubuntu1), debianutils (= 5.7-0.3), debugedit (= 1:5.0-5), dh-apparmor (= 3.0.7-1ubuntu1), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-1), dpkg (= 1.21.9ubuntu1), dpkg-dev (= 1.21.9ubuntu1), dwz (= 0.14-1build2), file (= 1:5.41-4), findutils (= 4.9.0-3ubuntu1), flex (= 2.6.4-8build2), g++ (= 4:12.2.0-1ubuntu1), g++-12 (= 12.2.0-3ubuntu1), gcc (= 4:12.2.0-1ubuntu1), gcc-12 (= 12.2.0-3ubuntu1), gcc-12-base (= 12.2.0-3ubuntu1), gettext (= 0.21-8), gettext-base (= 0.21-8), gir1.2-glib-2.0 (= 1.74.0-2), gir1.2-nm-1.0 (= 1.40.0-1ubuntu2), gperf (= 3.1-1build1), grep (= 3.7-1build1), groff-base (= 1.22.4-8build1), gzip (= 1.12-1ubuntu1), hostname (= 3.23ubuntu2), icu-devtools (= 71.1-3ubuntu1), init-system-helpers (= 1.64), intltool-debian (= 0.35.0+20060710.5), krb5-multidev (= 1.20-1), libacl1 (= 2.3.1-1), libapparmor1 (= 3.0.7-1ubuntu1), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20171227-0.3), libasan8 (= 12.2.0-3ubuntu1), libatomic1 (= 12.2.0-3ubuntu1), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1ubuntu1), libaudit1 (= 1:3.0.7-1ubuntu1), libbinutils (= 2.39-1ubuntu1), libblkid-dev (= 2.38-4ubuntu1), libblkid1 (= 2.38-4ubuntu1), libbrotli1 (= 1.0.9-2build6), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.36-0ubuntu3), libc-dev-bin (= 2.36-0ubuntu3), libc6 (= 2.36-0ubuntu3), libc6-dev (= 2.36-0ubuntu3), libcap-dev (= 1:2.44-1build3), libcap-ng0 (= 0.8.3-1), libcap2 (= 1:2.44-1build3), libcc1-0 (= 12.2.0-3ubuntu1), libcom-err2 (= 1.46.5-2ubuntu2), libcrypt-dev (= 1:4.4.28-2), libcrypt1 (= 1:4.4.28-2), libcryptsetup12 (= 2:2.5.0-2ubuntu1), libctf-nobfd0 (= 2.39-1ubuntu1), libctf0 (= 2.39-1ubuntu1), libcurl4 (= 7.85.0-1), libcurl4-openssl-dev (= 7.85.0-1), libdb5.3 (= 5.3.28+dfsg1-0.10), libdebconfclient0 (= 0.264ubuntu1), libdebhelper-perl (= 13.9.1ubuntu1), libdevmapper1.02.1 (= 2:1.02.185-1ubuntu1), libdpkg-perl (= 1.21.9ubuntu1), libdw1 (= 0.187-4), libelf1 (= 0.187-4), libexpat1 (= 2.4.8-2), libfdisk1 (= 2.38-4ubuntu1), libffi-dev (= 3.4.2-4), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-12-dev (= 12.2.0-3ubuntu1), libgcc-s1 (= 12.2.0-3ubuntu1), libgcrypt20 (= 1.10.1-2ubuntu1), libgcrypt20-dev (= 1.10.1-2ubuntu1), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libgirepository-1.0-1 (= 1.74.0-2), libglib2.0-0 (= 2.74.0-2), libglib2.0-bin (= 2.74.0-2), libglib2.0-data (= 2.74.0-2), libglib2.0-dev (= 2.74.0-2), libglib2.0-dev-bin (= 2.74.0-2), libgmp-dev (= 2:6.2.1+dfsg1-1ubuntu2), libgmp10 (= 2:6.2.1+dfsg1-1ubuntu2), libgmp3-dev (= 2:6.2.1+dfsg1-1ubuntu2), libgmpxx4ldbl (= 2:6.2.1+dfsg1-1ubuntu2), libgnutls30 (= 3.7.7-2ubuntu2), libgomp1 (= 12.2.0-3ubuntu1), libgpg-error-dev (= 1.45-2), libgpg-error0 (= 1.45-2), libgssapi-krb5-2 (= 1.20-1), libgssrpc4 (= 1.20-1), libhogweed6 (= 3.8.1-2), libicu-dev (= 71.1-3ubuntu1), libicu71 (= 71.1-3ubuntu1), libidn2-0 (= 2.3.3-1), libip4tc-dev (= 1.8.7-1ubuntu6), libip4tc2 (= 1.8.7-1ubuntu6), libip6tc-dev (= 1.8.7-1ubuntu6), libip6tc2 (= 1.8.7-1ubuntu6), libiptc-dev (= 1.8.7-1ubuntu6), libisl23 (= 0.25-1), libjson-c5 (= 0.16-1), libk5crypto3 (= 1.20-1), libkadm5clnt-mit12 (= 1.20-1), libkadm5srv-mit12 (= 1.20-1), libkdb5-10 (= 1.20-1), libkeyutils1 (= 1.6.3-1), libkmod2 (= 30+20220630-3ubuntu1), libkrb5-3 (= 1.20-1), libkrb5-dev (= 1.20-1), libkrb5support0 (= 1.20-1), libldap-2.5-0 (= 2.5.13+dfsg-1ubuntu1), libldap-dev (= 2.5.13+dfsg-1ubuntu1), libldap2-dev (= 2.5.13+dfsg-1ubuntu1), liblz4-1 (= 1.9.3-2build2), liblzma5 (= 5.2.5-2.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmount-dev (= 2.38-4ubuntu1), libmount1 (= 2.38-4ubuntu1), libmpc3 (= 1.2.1-2build1), libmpdec3 (= 2.5.1-2build2), libmpfr6 (= 4.1.0-3build3), libncursesw6 (= 6.3+20220423-2), libnettle8 (= 3.8.1-2), libnghttp2-14 (= 1.49.0-1), libnm-dev (= 1.40.0-1ubuntu2), libnm0 (= 1.40.0-1ubuntu2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libp11-kit0 (= 0.24.1-1ubuntu2), libpam-modules (= 1.5.2-2ubuntu1), libpam-modules-bin (= 1.5.2-2ubuntu1), libpam-runtime (= 1.5.2-2ubuntu1), libpam0g (= 1.5.2-2ubuntu1), libpam0g-dev (= 1.5.2-2ubuntu1), libpcre2-16-0 (= 10.40-1ubuntu1), libpcre2-32-0 (= 10.40-1ubuntu1), libpcre2-8-0 (= 10.40-1ubuntu1), libpcre2-dev (= 10.40-1ubuntu1), libpcre2-posix3 (= 10.40-1ubuntu1), libpcre3 (= 2:8.39-14), libperl5.34 (= 5.34.0-5ubuntu1), libpipeline1 (= 1.5.6-2), libpsl5 (= 0.21.0-1.2build2), libpython3-stdlib (= 3.10.6-1), libpython3.10-minimal (= 3.10.7-1), libpython3.10-stdlib (= 3.10.7-1), libreadline8 (= 8.2-1), librtmp1 (= 2.4+20151223.gitfa8646d.1-2build4), libsasl2-2 (= 2.1.28+dfsg-6ubuntu2), libsasl2-modules-db (= 2.1.28+dfsg-6ubuntu2), libseccomp2 (= 2.5.4-1ubuntu1), libselinux1 (= 3.4-1), libselinux1-dev (= 3.4-1), libsemanage-common (= 3.4-1), libsemanage2 (= 3.4-1), libsepol-dev (= 3.4-2), libsepol2 (= 3.4-2), libsmartcols1 (= 2.38-4ubuntu1), libsqlite3-0 (= 3.39.3-1), libsqlite3-dev (= 3.39.3-1), libssh-4 (= 0.9.6-2build1), libssl-dev (= 3.0.5-2ubuntu1), libssl3 (= 3.0.5-2ubuntu1), libstdc++-12-dev (= 12.2.0-3ubuntu1), libstdc++6 (= 12.2.0-3ubuntu1), libsub-override-perl (= 0.09-3), libsystemd-dev (= 251.4-1ubuntu6), libsystemd-shared (= 251.4-1ubuntu6), libsystemd0 (= 251.4-1ubuntu6), libtasn1-6 (= 4.18.0-4build1), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-4), libtss2-dev (= 3.2.0-1ubuntu1), libtss2-esys-3.0.2-0 (= 3.2.0-1ubuntu1), libtss2-fapi1 (= 3.2.0-1ubuntu1), libtss2-mu0 (= 3.2.0-1ubuntu1), libtss2-rc0 (= 3.2.0-1ubuntu1), libtss2-sys1 (= 3.2.0-1ubuntu1), libtss2-tcti-cmd0 (= 3.2.0-1ubuntu1), libtss2-tcti-device0 (= 3.2.0-1ubuntu1), libtss2-tcti-mssim0 (= 3.2.0-1ubuntu1), libtss2-tcti-swtpm0 (= 3.2.0-1ubuntu1), libtss2-tctildr0 (= 3.2.0-1ubuntu1), libuchardet0 (= 0.0.7-1build2), libudev1 (= 251.4-1ubuntu6), libunistring2 (= 1.0-1), libuuid1 (= 2.38-4ubuntu1), libxml2 (= 2.9.14+dfsg-1), libxml2-dev (= 2.9.14+dfsg-1), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.19.0-19.19), login (= 1:4.11.1+dfsg1-2ubuntu1), lsb-base (= 11.2ubuntu1), lto-disabled-list (= 35), m4 (= 1.4.19-1), make (= 4.3-4.1build1), man-db (= 2.10.2-2), mawk (= 1.3.4.20200120-3.1), media-types (= 8.0.0), mount (= 2.38-4ubuntu1), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), passwd (= 1:4.11.1+dfsg1-2ubuntu1), patch (= 2.7.6-7build2), perl (= 5.34.0-5ubuntu1), perl-base (= 5.34.0-5ubuntu1), perl-modules-5.34 (= 5.34.0-5ubuntu1), pkg-config (= 0.29.2-1ubuntu3), po-debconf (= 1.0.21+nmu1), python3 (= 3.10.6-1), python3-distutils (= 3.10.7-1), python3-lib2to3 (= 3.10.7-1), python3-minimal (= 3.10.6-1), python3.10 (= 3.10.7-1), python3.10-minimal (= 3.10.7-1), readline-common (= 8.2-1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), sgml-base (= 1.30), systemd (= 251.4-1ubuntu6), sysvinit-utils (= 3.04-1ubuntu1), tar (= 1.34+dfsg-1build3), tpm-udev (= 0.6), tzdata (= 2022c-1ubuntu3), udev (= 251.4-1ubuntu6), util-linux (= 2.38-4ubuntu1), util-linux-extra (= 2.38-4ubuntu1), uuid-dev (= 2.38-4ubuntu1), xz-utils (= 5.2.5-2.1), zlib1g (= 1:1.2.11.dfsg-4.1ubuntu1), zlib1g-dev (= 1:1.2.11.dfsg-4.1ubuntu1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=8" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1664971863" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ charon-cmd_5.9.6-1ubuntu2_riscv64.deb ------------------------------------- new Debian package, version 2.0. size 21578 bytes: control archive=715 bytes. 706 bytes, 17 lines control 265 bytes, 4 lines md5sums Package: charon-cmd Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 212 Depends: libstrongswan (= 5.9.6-1ubuntu2), libc6 (>= 2.34), strongswan-libcharon (>= 5.9.6) Section: net Priority: optional Homepage: http://www.strongswan.org Description: standalone IPsec client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-cmd command, which can be used as a client to connect to a remote IKE daemon. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/sbin/ -rwxr-xr-x root/root 25720 2022-10-05 12:11 ./usr/sbin/charon-cmd drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/charon-cmd/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/charon-cmd/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/charon-cmd/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/charon-cmd/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 227 2022-06-10 14:49 ./usr/share/lintian/overrides/charon-cmd drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/man8/ -rw-r--r-- root/root 1860 2022-10-05 12:11 ./usr/share/man/man8/charon-cmd.8.gz charon-systemd_5.9.6-1ubuntu2_riscv64.deb ----------------------------------------- new Debian package, version 2.0. size 18372 bytes: control archive=1705 bytes. 78 bytes, 2 lines conffiles 696 bytes, 16 lines control 385 bytes, 5 lines md5sums 2039 bytes, 51 lines * postinst #!/bin/sh 1289 bytes, 32 lines * postrm #!/bin/sh 261 bytes, 7 lines * prerm #!/bin/sh Package: charon-systemd Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 219 Depends: libstrongswan (= 5.9.6-1ubuntu2), strongswan-swanctl, libc6 (>= 2.34), libsystemd0, strongswan-libcharon (>= 5.9.6) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, systemd support The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-systemd files. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/apparmor.d/ -rw-r--r-- root/root 2270 2021-08-17 18:30 ./etc/apparmor.d/usr.sbin.charon-systemd drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/ -rw-r--r-- root/root 332 2022-10-05 12:11 ./etc/strongswan.d/charon-systemd.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./lib/systemd/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./lib/systemd/system/ -rw-r--r-- root/root 389 2022-10-05 12:11 ./lib/systemd/system/strongswan.service drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/sbin/ -rwxr-xr-x root/root 14736 2022-10-05 12:11 ./usr/sbin/charon-systemd drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/charon-systemd/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/charon-systemd/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/charon-systemd/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/charon-systemd/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 233 2022-06-10 14:49 ./usr/share/lintian/overrides/charon-systemd drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 332 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/charon-systemd.conf libcharon-extauth-plugins_5.9.6-1ubuntu2_riscv64.deb ---------------------------------------------------- new Debian package, version 2.0. size 23096 bytes: control archive=1139 bytes. 87 bytes, 2 lines conffiles 1511 bytes, 30 lines control 454 bytes, 5 lines md5sums Package: libcharon-extauth-plugins Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 223 Depends: libstrongswan (= 5.9.6-1ubuntu2), libc6 (>= 2.27) Breaks: libcharon-extra-plugins (<< 5.8.0-2~) Replaces: libcharon-extra-plugins (<< 5.8.0-2~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (extended authentication plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extended authentication plugins for the charon library: - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes) Used for client side to connect to some VPN concentrators configured for Windows 7+ and modern OSX/iOS using IKEv2 (identify with public key, authenticate with MSCHAPv2). - xauth-generic (Generic XAuth backend that provides passwords from ipsec.secrets and other credential sets) Used for the client side to connect to VPN concentrators configured for Android and older OSX/iOS using IKEv1 and XAUTH (identify with public key, authenticate with XAUTH password). . These are the "not always, but still more commonly used" plugins, for further needs even more plugins can be found in the package libcharon-extra-plugins. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2022-10-05 12:11 ./etc/strongswan.d/charon/eap-mschapv2.conf -rw-r--r-- root/root 140 2022-10-05 12:11 ./etc/strongswan.d/charon/xauth-generic.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 19128 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so -rw-r--r-- root/root 10360 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/libcharon-extauth-plugins/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/libcharon-extauth-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/libcharon-extauth-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/libcharon-extauth-plugins/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf -rw-r--r-- root/root 140 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf libcharon-extra-plugins_5.9.6-1ubuntu2_riscv64.deb -------------------------------------------------- new Debian package, version 2.0. size 200818 bytes: control archive=3727 bytes. 997 bytes, 26 lines conffiles 2192 bytes, 42 lines control 5120 bytes, 61 lines md5sums 1812 bytes, 31 lines * postinst #!/bin/sh 1733 bytes, 23 lines * postrm #!/bin/sh 1139 bytes, 12 lines * preinst #!/bin/sh 1139 bytes, 12 lines * prerm #!/bin/sh 276 bytes, 6 lines shlibs Package: libcharon-extra-plugins Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 887 Depends: libstrongswan (= 5.9.6-1ubuntu2), libc6 (>= 2.34), libip4tc2 (>= 1.8.3), libpam0g (>= 0.99.7.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the charon library: - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509 certificates) - certexpire (Export expiration dates of used certificates) - eap-aka (Generic EAP-AKA protocol handler using different backends) - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends) - eap-identity (EAP-Identity identity exchange algorithm, to use with other EAP protocols) - eap-md5 (EAP-MD5 protocol handler using passwords) - eap-radius (EAP server proxy plugin forwarding EAP conversations to a RADIUS server) - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in EAP) - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel) - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely) - error-notify (Notification about errors via UNIX socket) - ha (High-Availability clustering) - kernel-libipsec (Userspace IPsec Backend with TUN devices) - led (Let Linux LED subsystem LEDs blink on IKE activity) - lookip (Virtual IP lookup facility using a UNIX socket) - tnc (Trusted Network Connect) - unity (Cisco Unity extensions for IKEv1) - xauth-eap (XAuth backend that uses EAP methods to verify passwords) - xauth-pam (XAuth backend that uses PAM modules to verify passwords) - eap-dynamic (EAP proxy plugin that dynamically selects an EAP method requested/supported by the client (since 5.0.1)) - eap-peap (EAP-PEAP protocol handler, wraps other EAP methods securely) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/apparmor.d/ -rw-r--r-- root/root 702 2021-06-21 14:50 ./etc/apparmor.d/usr.lib.ipsec.lookip drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 334 2022-10-05 12:11 ./etc/strongswan.d/charon/addrblock.conf -rw-r--r-- root/root 880 2022-10-05 12:11 ./etc/strongswan.d/charon/certexpire.conf -rw-r--r-- root/root 640 2022-10-05 12:11 ./etc/strongswan.d/charon/dhcp.conf -rw-r--r-- root/root 164 2022-10-05 12:11 ./etc/strongswan.d/charon/eap-aka.conf -rw-r--r-- root/root 269 2022-10-05 12:11 ./etc/strongswan.d/charon/eap-dynamic.conf -rw-r--r-- root/root 215 2022-10-05 12:11 ./etc/strongswan.d/charon/eap-gtc.conf -rw-r--r-- root/root 139 2022-10-05 12:11 ./etc/strongswan.d/charon/eap-identity.conf -rw-r--r-- root/root 134 2022-10-05 12:11 ./etc/strongswan.d/charon/eap-md5.conf -rw-r--r-- root/root 777 2022-10-05 12:11 ./etc/strongswan.d/charon/eap-peap.conf -rw-r--r-- root/root 3093 2022-10-05 12:11 ./etc/strongswan.d/charon/eap-radius.conf -rw-r--r-- root/root 383 2022-10-05 12:11 ./etc/strongswan.d/charon/eap-tls.conf -rw-r--r-- root/root 346 2022-10-05 12:11 ./etc/strongswan.d/charon/eap-tnc.conf -rw-r--r-- root/root 879 2022-10-05 12:11 ./etc/strongswan.d/charon/eap-ttls.conf -rw-r--r-- root/root 234 2022-10-05 12:11 ./etc/strongswan.d/charon/error-notify.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./etc/strongswan.d/charon/farp.conf -rw-r--r-- root/root 453 2022-10-05 12:11 ./etc/strongswan.d/charon/forecast.conf -rw-r--r-- root/root 545 2022-10-05 12:11 ./etc/strongswan.d/charon/ha.conf -rw-r--r-- root/root 233 2022-10-05 12:11 ./etc/strongswan.d/charon/kernel-libipsec.conf -rw-r--r-- root/root 175 2022-10-05 12:11 ./etc/strongswan.d/charon/led.conf -rw-r--r-- root/root 221 2022-10-05 12:11 ./etc/strongswan.d/charon/lookip.conf -rw-r--r-- root/root 136 2022-10-05 12:11 ./etc/strongswan.d/charon/tnc-tnccs.conf -rw-r--r-- root/root 132 2022-10-05 12:11 ./etc/strongswan.d/charon/unity.conf -rw-r--r-- root/root 234 2022-10-05 12:11 ./etc/strongswan.d/charon/xauth-eap.conf -rw-r--r-- root/root 412 2022-10-05 12:11 ./etc/strongswan.d/charon/xauth-pam.conf -rw-r--r-- root/root 113 2022-10-05 12:11 ./etc/strongswan.d/tnc.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/bin/ -rwxr-xr-x root/root 15424 2022-10-05 12:11 ./usr/bin/pt-tls-client drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/ -rwxr-xr-x root/root 10592 2022-10-05 12:11 ./usr/lib/ipsec/error-notify lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0 -rw-r--r-- root/root 26864 2022-10-05 12:11 ./usr/lib/ipsec/libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0 -rw-r--r-- root/root 18880 2022-10-05 12:11 ./usr/lib/ipsec/libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0 -rw-r--r-- root/root 24016 2022-10-05 12:11 ./usr/lib/ipsec/libradius.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0 -rw-r--r-- root/root 23280 2022-10-05 12:11 ./usr/lib/ipsec/libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0 -rw-r--r-- root/root 108432 2022-10-05 12:11 ./usr/lib/ipsec/libtls.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0 -rw-r--r-- root/root 15784 2022-10-05 12:11 ./usr/lib/ipsec/libtnccs.so.0.0.0 -rwxr-xr-x root/root 10880 2022-10-05 12:11 ./usr/lib/ipsec/lookip drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 10312 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so -rw-r--r-- root/root 14544 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so -rw-r--r-- root/root 14600 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so -rw-r--r-- root/root 14832 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so -rw-r--r-- root/root 10304 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so -rw-r--r-- root/root 10360 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so -rw-r--r-- root/root 6232 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so -rw-r--r-- root/root 10472 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so -rw-r--r-- root/root 14768 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-eap-peap.so -rw-r--r-- root/root 39776 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so -rw-r--r-- root/root 6400 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so -rw-r--r-- root/root 10664 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so -rw-r--r-- root/root 14744 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so -rw-r--r-- root/root 10328 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so -rw-r--r-- root/root 10360 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-farp.so -rw-r--r-- root/root 18712 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-forecast.so -rw-r--r-- root/root 39712 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-ha.so -rw-r--r-- root/root 14648 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so -rw-r--r-- root/root 10352 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-led.so -rw-r--r-- root/root 10376 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so -rw-r--r-- root/root 19824 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so -rw-r--r-- root/root 14552 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-unity.so -rw-r--r-- root/root 10336 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so -rw-r--r-- root/root 10456 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/libcharon-extra-plugins/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/libcharon-extra-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/libcharon-extra-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/libcharon-extra-plugins/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 215 2022-06-10 14:49 ./usr/share/lintian/overrides/libcharon-extra-plugins drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/man1/ -rw-r--r-- root/root 1463 2022-10-05 12:11 ./usr/share/man/man1/pt-tls-client.1.gz drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 334 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/addrblock.conf -rw-r--r-- root/root 880 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/certexpire.conf -rw-r--r-- root/root 640 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/dhcp.conf -rw-r--r-- root/root 164 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf -rw-r--r-- root/root 269 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/eap-dynamic.conf -rw-r--r-- root/root 215 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf -rw-r--r-- root/root 139 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf -rw-r--r-- root/root 134 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf -rw-r--r-- root/root 777 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/eap-peap.conf -rw-r--r-- root/root 3093 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf -rw-r--r-- root/root 383 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf -rw-r--r-- root/root 346 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf -rw-r--r-- root/root 879 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf -rw-r--r-- root/root 234 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/error-notify.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/farp.conf -rw-r--r-- root/root 453 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/forecast.conf -rw-r--r-- root/root 545 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ha.conf -rw-r--r-- root/root 233 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf -rw-r--r-- root/root 175 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/led.conf -rw-r--r-- root/root 221 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/lookip.conf -rw-r--r-- root/root 136 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf -rw-r--r-- root/root 132 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/unity.conf -rw-r--r-- root/root 234 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf -rw-r--r-- root/root 412 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 113 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf libstrongswan-extra-plugins_5.9.6-1ubuntu2_riscv64.deb ------------------------------------------------------ new Debian package, version 2.0. size 210828 bytes: control archive=2150 bytes. 475 bytes, 13 lines conffiles 1951 bytes, 41 lines control 2523 bytes, 30 lines md5sums 51 bytes, 1 lines shlibs Package: libstrongswan-extra-plugins Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 689 Depends: libstrongswan (= 5.9.6-1ubuntu2), libc6 (>= 2.34), libcurl4 (>= 7.16.2), libgcrypt20 (>= 1.10.0), libgpg-error0 (>= 1.14), libldap-2.5-0 (>= 2.5.4), libtss2-sys1 (>= 3.0.1) Breaks: libcharon-extra-plugins (<= 5.5.3-1) Replaces: libcharon-extra-plugins (<= 5.5.3-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the strongSwan utility and cryptographic library. . Included plugins are: - af-alg [linux] (AF_ALG Linux crypto API interface, provides ciphers/hashers/hmac/xcbc) - ccm (CCM cipher mode wrapper) - cmac (CMAC cipher mode wrapper) - ctr (CTR cipher mode wrapper) - curl (libcurl based HTTP/FTP fetcher) - curve25519 (support for Diffie-Hellman group 31 using Curve25519 and support for the Ed25519 digital signature algorithm for IKEv2) - gcrypt (Crypto backend based on libgcrypt, provides RSA/DH/ciphers/hashers/rng) - ldap (LDAP fetching plugin based on libldap) - ntru (key exchanged based on post-quantum computer NTRU) - padlock (VIA padlock crypto backend, provides AES128/SHA1) - pkcs11 (PKCS#11 smartcard backend) - rdrand (High quality / high performance random source using the Intel rdrand instruction found on Ivy Bridge processors) - test-vectors (Set of test vectors for various algorithms) . Also included is the libtpmtss library adding support for TPM plugin (https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2022-10-05 12:11 ./etc/strongswan.d/charon/af-alg.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./etc/strongswan.d/charon/ccm.conf -rw-r--r-- root/root 134 2022-10-05 12:11 ./etc/strongswan.d/charon/chapoly.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./etc/strongswan.d/charon/cmac.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./etc/strongswan.d/charon/ctr.conf -rw-r--r-- root/root 278 2022-10-05 12:11 ./etc/strongswan.d/charon/curl.conf -rw-r--r-- root/root 137 2022-10-05 12:11 ./etc/strongswan.d/charon/curve25519.conf -rw-r--r-- root/root 239 2022-10-05 12:11 ./etc/strongswan.d/charon/gcrypt.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./etc/strongswan.d/charon/ldap.conf -rw-r--r-- root/root 364 2022-10-05 12:11 ./etc/strongswan.d/charon/ntru.conf -rw-r--r-- root/root 1209 2022-10-05 12:11 ./etc/strongswan.d/charon/pkcs11.conf -rw-r--r-- root/root 139 2022-10-05 12:11 ./etc/strongswan.d/charon/test-vectors.conf -rw-r--r-- root/root 1167 2022-10-05 12:11 ./etc/strongswan.d/charon/tpm.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/bin/ -rwxr-xr-x root/root 14952 2022-10-05 12:11 ./usr/bin/tpm_extendpcr drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libtpmtss.so -> libtpmtss.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libtpmtss.so.0 -> libtpmtss.so.0.0.0 -rw-r--r-- root/root 36040 2022-10-05 12:11 ./usr/lib/ipsec/libtpmtss.so.0.0.0 drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 14536 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so -rw-r--r-- root/root 11144 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so -rw-r--r-- root/root 14448 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-chapoly.so -rw-r--r-- root/root 10416 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so -rw-r--r-- root/root 6464 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so -rw-r--r-- root/root 10448 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-curl.so -rw-r--r-- root/root 72360 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-curve25519.so -rw-r--r-- root/root 29152 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so -rw-r--r-- root/root 10440 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so -rw-r--r-- root/root 23200 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-ntru.so -rw-r--r-- root/root 63072 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so -rw-r--r-- root/root 137688 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so -rw-r--r-- root/root 10496 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-tpm.so drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/libstrongswan-extra-plugins/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/libstrongswan-extra-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/libstrongswan-extra-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/libstrongswan-extra-plugins/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 215 2022-06-10 14:49 ./usr/share/lintian/overrides/libstrongswan-extra-plugins drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/af-alg.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ccm.conf -rw-r--r-- root/root 134 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/chapoly.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/cmac.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ctr.conf -rw-r--r-- root/root 278 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/curl.conf -rw-r--r-- root/root 137 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/curve25519.conf -rw-r--r-- root/root 239 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ldap.conf -rw-r--r-- root/root 364 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ntru.conf -rw-r--r-- root/root 1209 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf -rw-r--r-- root/root 139 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf -rw-r--r-- root/root 1167 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/tpm.conf libstrongswan-standard-plugins_5.9.6-1ubuntu2_riscv64.deb --------------------------------------------------------- new Debian package, version 2.0. size 55256 bytes: control archive=1081 bytes. 147 bytes, 4 lines conffiles 991 bytes, 23 lines control 775 bytes, 9 lines md5sums Package: libstrongswan-standard-plugins Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 316 Depends: libstrongswan (= 5.9.6-1ubuntu2), libc6 (>= 2.27), libip4tc2 (>= 1.8.3), libssl3 (>= 3.0.0) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (standard plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides some common plugins for the strongSwan utility and cryptograhic library. . Included plugins are: - agent (RSA/ECDSA private key backend connecting to SSH-Agent) - gcm (GCM cipher mode wrapper) - openssl (Crypto backend based on OpenSSL, provides RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2022-10-05 12:11 ./etc/strongswan.d/charon/agent.conf -rw-r--r-- root/root 135 2022-10-05 12:11 ./etc/strongswan.d/charon/connmark.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./etc/strongswan.d/charon/gcm.conf -rw-r--r-- root/root 591 2022-10-05 12:11 ./etc/strongswan.d/charon/openssl.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 10552 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-agent.so -rw-r--r-- root/root 10336 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-connmark.so -rw-r--r-- root/root 10728 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so -rw-r--r-- root/root 87520 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/libstrongswan-standard-plugins/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/libstrongswan-standard-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/libstrongswan-standard-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/libstrongswan-standard-plugins/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/agent.conf -rw-r--r-- root/root 135 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/connmark.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/gcm.conf -rw-r--r-- root/root 591 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/openssl.conf libstrongswan_5.9.6-1ubuntu2_riscv64.deb ---------------------------------------- new Debian package, version 2.0. size 346504 bytes: control archive=3305 bytes. 1073 bytes, 30 lines conffiles 2692 bytes, 55 lines control 5482 bytes, 65 lines md5sums 41 bytes, 1 lines shlibs Package: libstrongswan Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 1101 Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libgmp10 (>= 2:6.2.1+dfsg1), libsystemd0 (>= 227) Recommends: libstrongswan-standard-plugins Suggests: libstrongswan-extra-plugins Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the underlying libraries of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. . Some default (as specified by the strongSwan projet) plugins are included. For libstrongswan (cryptographic backends, URI fetchers and database layers): - aes (AES-128/192/256 cipher software implementation) - constraints (X.509 certificate advanced constraint checking) - dnskey (Parse RFC 4034 public keys) - drbg (NIST SP-800-90A Deterministic Random Bit Generator) - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms) - gmp (RSA/DH crypto backend based on libgmp) - hmac (HMAC wrapper using various hashers) - md5 (MD5 hasher software implementation) - mgf1 (Mask Generation Functions based on the SHA-1, SHA-256 and SHA-512) - nonce (Default nonce generation plugin) - pem (PEM encoding/decoding routines) - pgp (PGP encoding/decoding routines) - pkcs1 (PKCS#1 encoding/decoding routines) - pkcs8 (PKCS#8 decoding routines) - pkcs12 (PKCS#12 decoding routines) - pubkey (Wrapper to handle raw public keys as trusted certificates) - random (RNG reading from /dev/[u]random) - rc2 (RC2 cipher software implementation) - revocation (X.509 CRL/OCSP revocation checking) - sha1 (SHA1 hasher software implementation) - sha2 (SHA256/SHA384/SHA512 hasher software implementation) - sshkey (SSH key decoding routines) - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs and OCSP messages) - xcbc (XCBC wrapper using various ciphers) - attr (Provides IKE attributes configured in strongswan.conf) - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux Netlink) - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY) - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE) - resolve (Writes name servers received via IKE to a resolv.conf file or installs them via resolvconf(8)) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/logcheck/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/logcheck/ignore.d.paranoid/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/logcheck/ignore.d.server/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/logcheck/ignore.d.workstation/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/logcheck/violations.ignore.d/ -rw-r--r-- root/root 281 2022-10-05 12:11 ./etc/strongswan.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2022-10-05 12:11 ./etc/strongswan.d/charon/aes.conf -rw-r--r-- root/root 362 2022-10-05 12:11 ./etc/strongswan.d/charon/attr.conf -rw-r--r-- root/root 138 2022-10-05 12:11 ./etc/strongswan.d/charon/constraints.conf -rw-r--r-- root/root 133 2022-10-05 12:11 ./etc/strongswan.d/charon/dnskey.conf -rw-r--r-- root/root 270 2022-10-05 12:11 ./etc/strongswan.d/charon/drbg.conf -rw-r--r-- root/root 135 2022-10-05 12:11 ./etc/strongswan.d/charon/fips-prf.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./etc/strongswan.d/charon/gmp.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./etc/strongswan.d/charon/hmac.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./etc/strongswan.d/charon/kdf.conf -rw-r--r-- root/root 2449 2022-10-05 12:11 ./etc/strongswan.d/charon/kernel-netlink.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./etc/strongswan.d/charon/md5.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./etc/strongswan.d/charon/mgf1.conf -rw-r--r-- root/root 132 2022-10-05 12:11 ./etc/strongswan.d/charon/nonce.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./etc/strongswan.d/charon/pem.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./etc/strongswan.d/charon/pgp.conf -rw-r--r-- root/root 132 2022-10-05 12:11 ./etc/strongswan.d/charon/pkcs1.conf -rw-r--r-- root/root 133 2022-10-05 12:11 ./etc/strongswan.d/charon/pkcs12.conf -rw-r--r-- root/root 132 2022-10-05 12:11 ./etc/strongswan.d/charon/pkcs7.conf -rw-r--r-- root/root 132 2022-10-05 12:11 ./etc/strongswan.d/charon/pkcs8.conf -rw-r--r-- root/root 133 2022-10-05 12:11 ./etc/strongswan.d/charon/pubkey.conf -rw-r--r-- root/root 425 2022-10-05 12:11 ./etc/strongswan.d/charon/random.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./etc/strongswan.d/charon/rc2.conf -rw-r--r-- root/root 340 2022-10-05 12:11 ./etc/strongswan.d/charon/resolve.conf -rw-r--r-- root/root 283 2022-10-05 12:11 ./etc/strongswan.d/charon/revocation.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./etc/strongswan.d/charon/sha1.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./etc/strongswan.d/charon/sha2.conf -rw-r--r-- root/root 133 2022-10-05 12:11 ./etc/strongswan.d/charon/sshkey.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./etc/strongswan.d/charon/x509.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./etc/strongswan.d/charon/xcbc.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0 -rw-r--r-- root/root 338032 2022-10-05 12:11 ./usr/lib/ipsec/libstrongswan.so.0.0.0 drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 39024 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-aes.so -rw-r--r-- root/root 10616 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-attr.so -rw-r--r-- root/root 10328 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so -rw-r--r-- root/root 6240 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so -rw-r--r-- root/root 10664 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-drbg.so -rw-r--r-- root/root 6200 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so -rw-r--r-- root/root 25168 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so -rw-r--r-- root/root 6976 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -rw-r--r-- root/root 6512 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-kdf.so -rw-r--r-- root/root 65464 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -rw-r--r-- root/root 10312 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-md5.so -rw-r--r-- root/root 6408 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-mgf1.so -rw-r--r-- root/root 6168 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so -rw-r--r-- root/root 16336 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-pem.so -rw-r--r-- root/root 15072 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so -rw-r--r-- root/root 10768 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so -rw-r--r-- root/root 10568 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so -rw-r--r-- root/root 27192 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so -rw-r--r-- root/root 10472 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so -rw-r--r-- root/root 6312 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so -rw-r--r-- root/root 6224 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-random.so -rw-r--r-- root/root 10264 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so -rw-r--r-- root/root 10472 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so -rw-r--r-- root/root 14544 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so -rw-r--r-- root/root 14392 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so -rw-r--r-- root/root 10328 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so -rw-r--r-- root/root 10512 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so -rw-r--r-- root/root 68720 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -rw-r--r-- root/root 10496 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 2533 2021-08-17 18:30 ./usr/share/doc/libstrongswan/NEWS.Debian.gz -rw-r--r-- root/root 5041 2022-04-16 08:08 ./usr/share/doc/libstrongswan/README.gz -rw-r--r-- root/root 1780 2022-10-05 12:11 ./usr/share/doc/libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/libstrongswan/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/man5/ -rw-r--r-- root/root 29466 2022-10-05 12:11 ./usr/share/man/man5/strongswan.conf.5.gz drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/aes.conf -rw-r--r-- root/root 362 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/attr.conf -rw-r--r-- root/root 138 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/constraints.conf -rw-r--r-- root/root 133 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/dnskey.conf -rw-r--r-- root/root 270 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/drbg.conf -rw-r--r-- root/root 135 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/gmp.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/hmac.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/kdf.conf -rw-r--r-- root/root 2449 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/md5.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/mgf1.conf -rw-r--r-- root/root 132 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/nonce.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/pem.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/pgp.conf -rw-r--r-- root/root 132 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf -rw-r--r-- root/root 133 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf -rw-r--r-- root/root 132 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf -rw-r--r-- root/root 132 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf -rw-r--r-- root/root 133 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/pubkey.conf -rw-r--r-- root/root 425 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/random.conf -rw-r--r-- root/root 130 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/rc2.conf -rw-r--r-- root/root 340 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/resolve.conf -rw-r--r-- root/root 283 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/revocation.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/sha1.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/sha2.conf -rw-r--r-- root/root 133 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/sshkey.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/x509.conf -rw-r--r-- root/root 131 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/xcbc.conf -rw-r--r-- root/root 281 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.conf strongswan-charon_5.9.6-1ubuntu2_riscv64.deb -------------------------------------------- new Debian package, version 2.0. size 22688 bytes: control archive=1375 bytes. 105 bytes, 3 lines conffiles 949 bytes, 21 lines control 413 bytes, 5 lines md5sums 690 bytes, 21 lines * postinst #!/bin/sh 611 bytes, 13 lines * postrm #!/bin/sh Package: strongswan-charon Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 243 Pre-Depends: debconf | debconf-2.0 Depends: iproute2 | iproute, libstrongswan (= 5.9.6-1ubuntu2), libc6 (>= 2.34), strongswan-libcharon (>= 5.9.6) Recommends: strongswan-starter Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . charon is an IPsec IKEv2 daemon which can act as an initiator or a responder. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins can provide additional functionality. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/apparmor.d/ -rw-r--r-- root/root 2255 2021-08-17 18:30 ./etc/apparmor.d/usr.lib.ipsec.charon drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/ -rw-r--r-- root/root 2458 2022-10-05 12:11 ./etc/strongswan.d/charon-logging.conf -rw-r--r-- root/root 12648 2022-10-05 12:11 ./etc/strongswan.d/charon.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/ -rwxr-xr-x root/root 14776 2022-10-05 12:11 ./usr/lib/ipsec/charon drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-charon/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-charon/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-charon/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/strongswan-charon/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 215 2022-06-10 14:49 ./usr/share/lintian/overrides/strongswan-charon drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 2458 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf -rw-r--r-- root/root 12648 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf strongswan-libcharon_5.9.6-1ubuntu2_riscv64.deb ----------------------------------------------- new Debian package, version 2.0. size 226328 bytes: control archive=1298 bytes. 162 bytes, 4 lines conffiles 1158 bytes, 29 lines control 1055 bytes, 13 lines md5sums 44 bytes, 1 lines shlibs Package: strongswan-libcharon Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 703 Depends: libstrongswan (= 5.9.6-1ubuntu2), libc6 (>= 2.34) Recommends: libcharon-extauth-plugins Suggests: libcharon-extra-plugins Breaks: strongswan-starter (<= 5.6.1-2) Replaces: strongswan-starter (<= 5.6.1-2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon library, used by IKE client like strongswan-charon, strongswan-charon-cmd or strongswan-nm as well as standard plugins: - socket-default - counters - bypass-lan (disabled by default) . On Linux, it also contains the xfrmi binary which can be used on Linux 4.19+ to create XFRM interfaces (for more information, see https://wiki.strongswan.org/projects/strongswan/wiki/RouteBasedVPN) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 496 2022-10-05 12:11 ./etc/strongswan.d/charon/bypass-lan.conf -rw-r--r-- root/root 135 2022-10-05 12:11 ./etc/strongswan.d/charon/counters.conf -rw-r--r-- root/root 491 2022-10-05 12:11 ./etc/strongswan.d/charon/socket-default.conf -rw-r--r-- root/root 297 2022-10-05 12:11 ./etc/strongswan.d/charon/updown.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/ -rwxr-xr-x root/root 20328 2022-10-05 12:11 ./usr/lib/ipsec/_updown lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0 -rw-r--r-- root/root 426560 2022-10-05 12:11 ./usr/lib/ipsec/libcharon.so.0.0.0 drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 10384 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so -rw-r--r-- root/root 10384 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-counters.so -rw-r--r-- root/root 14520 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so -rw-r--r-- root/root 14504 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-updown.so -rwxr-xr-x root/root 10928 2022-10-05 12:11 ./usr/lib/ipsec/xfrmi drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-libcharon/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-libcharon/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-libcharon/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/strongswan-libcharon/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 319 2022-06-10 14:49 ./usr/share/lintian/overrides/strongswan-libcharon drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 496 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/bypass-lan.conf -rw-r--r-- root/root 135 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/counters.conf -rw-r--r-- root/root 491 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/socket-default.conf -rw-r--r-- root/root 297 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/updown.conf strongswan-nm_5.9.6-1ubuntu2_riscv64.deb ---------------------------------------- new Debian package, version 2.0. size 23984 bytes: control archive=883 bytes. 1033 bytes, 21 lines control 293 bytes, 4 lines md5sums Package: strongswan-nm Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 218 Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.37.3), libnm0 (>= 1.2.0), libstrongswan (>= 5.9.6), strongswan-libcharon (>= 5.9.6) Recommends: network-manager-strongswan Replaces: network-manager-strongswan (<= 1.4.1-1~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin to interact with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides an interface which allows NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/ -rwxr-xr-x root/root 31912 2022-10-05 12:11 ./usr/lib/ipsec/charon-nm drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 574 2022-10-05 12:11 ./usr/share/dbus-1/system.d/nm-strongswan-service.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-nm/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-nm/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/strongswan-nm/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 215 2022-06-10 14:49 ./usr/share/lintian/overrides/strongswan-nm strongswan-pki_5.9.6-1ubuntu2_riscv64.deb ----------------------------------------- new Debian package, version 2.0. size 54912 bytes: control archive=1115 bytes. 27 bytes, 1 lines conffiles 673 bytes, 17 lines control 1185 bytes, 17 lines md5sums Package: strongswan-pki Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 274 Depends: libstrongswan (= 5.9.6-1ubuntu2), libc6 (>= 2.34) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, pki command The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the pki tool which allows on to run a simple public key infrastructure. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/ -rw-r--r-- root/root 65 2022-10-05 12:11 ./etc/strongswan.d/pki.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/bin/ -rwxr-xr-x root/root 60136 2022-10-05 12:11 ./usr/bin/pki drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-pki/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-pki/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-pki/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/strongswan-pki/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 233 2022-06-10 14:49 ./usr/share/lintian/overrides/strongswan-pki drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/man1/ -rw-r--r-- root/root 1344 2022-10-05 12:11 ./usr/share/man/man1/pki---acert.1.gz -rw-r--r-- root/root 642 2022-10-05 12:11 ./usr/share/man/man1/pki---dn.1.gz -rw-r--r-- root/root 1209 2022-10-05 12:11 ./usr/share/man/man1/pki---gen.1.gz -rw-r--r-- root/root 2387 2022-10-05 12:11 ./usr/share/man/man1/pki---issue.1.gz -rw-r--r-- root/root 1001 2022-10-05 12:11 ./usr/share/man/man1/pki---keyid.1.gz -rw-r--r-- root/root 627 2022-10-05 12:11 ./usr/share/man/man1/pki---pkcs7.1.gz -rw-r--r-- root/root 689 2022-10-05 12:11 ./usr/share/man/man1/pki---print.1.gz -rw-r--r-- root/root 794 2022-10-05 12:11 ./usr/share/man/man1/pki---pub.1.gz -rw-r--r-- root/root 1083 2022-10-05 12:11 ./usr/share/man/man1/pki---req.1.gz -rw-r--r-- root/root 2111 2022-10-05 12:11 ./usr/share/man/man1/pki---self.1.gz -rw-r--r-- root/root 1627 2022-10-05 12:11 ./usr/share/man/man1/pki---signcrl.1.gz -rw-r--r-- root/root 738 2022-10-05 12:11 ./usr/share/man/man1/pki---verify.1.gz -rw-r--r-- root/root 1617 2022-10-05 12:11 ./usr/share/man/man1/pki.1.gz drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 65 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/pki.conf strongswan-scepclient_5.9.6-1ubuntu2_riscv64.deb ------------------------------------------------ new Debian package, version 2.0. size 27640 bytes: control archive=807 bytes. 34 bytes, 1 lines conffiles 712 bytes, 17 lines control 393 bytes, 5 lines md5sums Package: strongswan-scepclient Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 229 Depends: libstrongswan (= 5.9.6-1ubuntu2), libc6 (>= 2.34) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, SCEP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the SCEP client, an implementation of the Cisco System's Simple Certificate Enrollment Protocol (SCEP). Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/ -rw-r--r-- root/root 79 2022-10-05 12:11 ./etc/strongswan.d/scepclient.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/ -rwxr-xr-x root/root 31360 2022-10-05 12:11 ./usr/lib/ipsec/scepclient drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-scepclient/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-scepclient/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-scepclient/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/strongswan-scepclient/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 215 2022-06-10 14:49 ./usr/share/lintian/overrides/strongswan-scepclient drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/man8/ -rw-r--r-- root/root 3133 2022-10-05 12:11 ./usr/share/man/man8/scepclient.8.gz drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 79 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/scepclient.conf strongswan-starter_5.9.6-1ubuntu2_riscv64.deb --------------------------------------------- new Debian package, version 2.0. size 147648 bytes: control archive=42372 bytes. 158 bytes, 6 lines conffiles 1613 bytes, 46 lines * config #!/bin/sh 908 bytes, 20 lines control 932 bytes, 13 lines md5sums 12387 bytes, 331 lines * postinst #!/bin/bash 2968 bytes, 91 lines * postrm #!/bin/sh 1444 bytes, 50 lines * prerm #!/bin/sh 128311 bytes, 961 lines templates Package: strongswan-starter Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 572 Pre-Depends: init-system-helpers (>= 1.54~) Depends: adduser, libstrongswan (= 5.9.6-1ubuntu2), lsb-base (>= 3.0-6), strongswan-charon, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34) Conflicts: openswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/apparmor.d/ -rw-r--r-- root/root 872 2021-06-21 14:50 ./etc/apparmor.d/usr.lib.ipsec.stroke drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/init.d/ -rwxr-xr-x root/root 3566 2021-06-21 14:50 ./etc/init.d/ipsec -rw-r--r-- root/root 608 2022-10-05 12:11 ./etc/ipsec.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ipsec.d/aacerts/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ipsec.d/acerts/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ipsec.d/crls/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ipsec.d/policies/ drwx------ root/root 0 2022-10-05 12:11 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ipsec.d/reqs/ -rw------- root/root 175 2022-10-05 12:11 ./etc/ipsec.secrets drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 986 2022-10-05 12:11 ./etc/strongswan.d/charon/stroke.conf -rw-r--r-- root/root 173 2022-10-05 12:11 ./etc/strongswan.d/starter.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./lib/systemd/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./lib/systemd/system/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./lib/systemd/system/ipsec.service -> strongswan-starter.service -rw-r--r-- root/root 244 2022-10-05 12:11 ./lib/systemd/system/strongswan-starter.service drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/ -rwxr-xr-x root/root 10896 2022-10-05 12:11 ./usr/lib/ipsec/_copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 73112 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -rwxr-xr-x root/root 65032 2022-10-05 12:11 ./usr/lib/ipsec/starter -rwxr-xr-x root/root 19096 2022-10-05 12:11 ./usr/lib/ipsec/stroke drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/sbin/ -rwxr-xr-x root/root 7702 2022-10-05 12:11 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-starter/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-starter/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/strongswan-starter/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 500 2022-06-10 14:49 ./usr/share/lintian/overrides/strongswan-starter drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/man5/ -rw-r--r-- root/root 16784 2022-10-05 12:11 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 3127 2022-10-05 12:11 ./usr/share/man/man5/ipsec.secrets.5.gz drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/man8/ -rw-r--r-- root/root 2811 2022-10-05 12:11 ./usr/share/man/man8/ipsec.8.gz drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 986 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/stroke.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 173 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./var/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./var/lib/ drwx------ root/root 0 2022-10-05 12:11 ./var/lib/strongswan/ strongswan-swanctl_5.9.6-1ubuntu2_riscv64.deb --------------------------------------------- new Debian package, version 2.0. size 111762 bytes: control archive=1458 bytes. 125 bytes, 4 lines conffiles 756 bytes, 19 lines control 677 bytes, 9 lines md5sums 682 bytes, 21 lines * postinst #!/bin/sh 591 bytes, 13 lines * postrm #!/bin/sh 40 bytes, 1 lines shlibs Package: strongswan-swanctl Source: strongswan Version: 5.9.6-1ubuntu2 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 452 Depends: libstrongswan (= 5.9.6-1ubuntu2), libc6 (>= 2.34) Breaks: strongswan-starter (<< 5.8.0-1) Replaces: strongswan-starter (<< 5.8.0-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, swanctl command The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the swanctl interface, used to configure a running charon daemon Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2022-10-05 12:11 ./ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/apparmor.d/ -rw-r--r-- root/root 1196 2021-08-17 18:30 ./etc/apparmor.d/usr.sbin.swanctl drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 221 2022-10-05 12:11 ./etc/strongswan.d/charon/vici.conf -rw-r--r-- root/root 151 2022-10-05 12:11 ./etc/strongswan.d/swanctl.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/swanctl/ drwx------ root/root 0 2022-10-05 12:11 ./etc/swanctl/bliss/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/swanctl/conf.d/ drwx------ root/root 0 2022-10-05 12:11 ./etc/swanctl/ecdsa/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/swanctl/pkcs12/ drwx------ root/root 0 2022-10-05 12:11 ./etc/swanctl/pkcs8/ drwx------ root/root 0 2022-10-05 12:11 ./etc/swanctl/private/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/swanctl/pubkey/ drwx------ root/root 0 2022-10-05 12:11 ./etc/swanctl/rsa/ -rw-r--r-- root/root 16360 2022-10-05 12:11 ./etc/swanctl/swanctl.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/swanctl/x509/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/swanctl/x509aa/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/swanctl/x509ac/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/swanctl/x509ca/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/swanctl/x509crl/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./etc/swanctl/x509ocsp/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libvici.so -> libvici.so.0.0.0 lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/libvici.so.0 -> libvici.so.0.0.0 -rw-r--r-- root/root 22920 2022-10-05 12:11 ./usr/lib/ipsec/libvici.so.0.0.0 drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 98616 2022-10-05 12:11 ./usr/lib/ipsec/plugins/libstrongswan-vici.so drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/sbin/ -rwxr-xr-x root/root 77048 2022-10-05 12:11 ./usr/sbin/swanctl drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-swanctl/ lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-swanctl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-10-05 12:11 ./usr/share/doc/strongswan-swanctl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 78912 2021-11-19 19:12 ./usr/share/doc/strongswan-swanctl/copyright drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 643 2022-06-10 14:49 ./usr/share/lintian/overrides/strongswan-swanctl drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/man5/ -rw-r--r-- root/root 15258 2022-10-05 12:11 ./usr/share/man/man5/swanctl.conf.5.gz drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/man/man8/ -rw-r--r-- root/root 950 2022-10-05 12:11 ./usr/share/man/man8/swanctl.8.gz drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 221 2022-10-05 12:11 ./usr/share/strongswan/templates/config/plugins/vici.conf drwxr-xr-x root/root 0 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 151 2022-10-05 12:11 ./usr/share/strongswan/templates/config/strongswan.d/swanctl.conf +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 328304 Build-Time: 4154 Distribution: kinetic-proposed Host Architecture: riscv64 Install-Time: 357 Job: strongswan_5.9.6-1ubuntu2.dsc Machine Architecture: riscv64 Package: strongswan Package-Time: 4589 Source-Version: 5.9.6-1ubuntu2 Space: 328304 Status: successful Version: 5.9.6-1ubuntu2 -------------------------------------------------------------------------------- Finished at 2022-10-06T18:37:41Z Build needed 01:16:29, 328304k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-24529470 Scanning for processes to kill in build PACKAGEBUILD-24529470 RUN: /usr/share/launchpad-buildd/bin/in-target umount-chroot --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-24529470 Stopping target for build PACKAGEBUILD-24529470 RUN: /usr/share/launchpad-buildd/bin/in-target remove-build --backend=chroot --series=kinetic --arch=riscv64 PACKAGEBUILD-24529470 Removing build PACKAGEBUILD-24529470