RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux kishi11 3.2.0-84-highbank #121-Ubuntu SMP PREEMPT Tue May 5 19:44:15 UTC 2015 armv7l Buildd toolchain package versions: launchpad-buildd_134 python-lpbuildd_134 sbuild_0.65.2-1ubuntu2~ubuntu12.04.1~ppa6 bzr_2.5.1-0ubuntu2 dpkg-dev_1.16.1.2ubuntu7.6 python-debian_0.1.27ubuntu1~ubuntu12.04.1~ppa2. Syncing the system clock with the buildd NTP service... 16 Nov 13:49:39 ntpdate[330]: adjust time server 10.211.37.1 offset 0.000336 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-8304660', '/home/buildd/filecache-default/c3f4c3c085b2b14839184aa5fb5477b3293b9ab4'] Unpacking chroot for build PACKAGEBUILD-8304660 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-8304660'] Mounting chroot for build PACKAGEBUILD-8304660 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-8304660', 'deb http://private-ppa.buildd/ubuntu-security/ppa/ubuntu trusty main', 'deb http://ftpmaster.internal/ubuntu trusty main', 'deb http://ftpmaster.internal/ubuntu trusty-security main'] Overriding sources.list in build-PACKAGEBUILD-8304660 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-8304660', 'armhf'] Updating debian chroot for build PACKAGEBUILD-8304660 Get:1 http://private-ppa.buildd trusty InRelease [20.9 kB] Ign http://ftpmaster.internal trusty InRelease Get:2 http://ftpmaster.internal trusty-security InRelease [64.4 kB] Ign http://private-ppa.buildd trusty InRelease Get:3 http://private-ppa.buildd trusty/main armhf Packages [3366 B] Get:4 http://ftpmaster.internal trusty Release.gpg [933 B] Get:5 http://private-ppa.buildd trusty/main Translation-en [2372 B] Get:6 http://ftpmaster.internal trusty Release [58.5 kB] Get:7 http://ftpmaster.internal trusty-security/main armhf Packages [339 kB] Get:8 http://ftpmaster.internal trusty-security/main Translation-en [200 kB] Get:9 http://ftpmaster.internal trusty/main armhf Packages [1295 kB] Get:10 http://ftpmaster.internal trusty/main Translation-en [762 kB] Fetched 2748 kB in 4s (671 kB/s) Reading package lists... W: GPG error: http://private-ppa.buildd trusty InRelease: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 68EB41BCD9324F71 Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https bash binutils ca-certificates coreutils cpio dpkg dpkg-dev e2fslibs e2fsprogs gnupg gpgv libapt-pkg4.12 libc-bin libc-dev-bin libc6 libc6-dev libcgmanager0 libcomerr2 libcurl3-gnutls libdbus-1-3 libdpkg-perl libdrm2 libgcrypt11 libgnutls26 libgssapi-krb5-2 libjson-c2 libjson0 libk5crypto3 libkrb5-3 libkrb5support0 libldap-2.4-2 libpcre3 libsqlite3-0 libss2 libssl1.0.0 libtasn1-6 linux-libc-dev multiarch-support openssl patch pkg-create-dbgsym tzdata 44 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 20.4 MB of archives. After this operation, 95.2 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ trusty-security/main bash armhf 4.3-7ubuntu1.5 [502 kB] Get:2 http://ftpmaster.internal/ubuntu/ trusty-security/main coreutils armhf 8.21-1ubuntu5.1 [1009 kB] Get:3 http://ftpmaster.internal/ubuntu/ trusty-security/main dpkg armhf 1.17.5ubuntu5.4 [1870 kB] Get:4 http://ftpmaster.internal/ubuntu/ trusty-security/main libc6-dev armhf 2.19-0ubuntu6.6 [1574 kB] Get:5 http://ftpmaster.internal/ubuntu/ trusty-security/main libc-dev-bin armhf 2.19-0ubuntu6.6 [60.1 kB] Get:6 http://ftpmaster.internal/ubuntu/ trusty-security/main linux-libc-dev armhf 3.13.0-68.111 [750 kB] Get:7 http://ftpmaster.internal/ubuntu/ trusty-security/main libc-bin armhf 2.19-0ubuntu6.6 [1003 kB] Get:8 http://ftpmaster.internal/ubuntu/ trusty-security/main libc6 armhf 2.19-0ubuntu6.6 [3904 kB] Get:9 http://ftpmaster.internal/ubuntu/ trusty-security/main e2fslibs armhf 1.42.9-3ubuntu1.2 [170 kB] Get:10 http://ftpmaster.internal/ubuntu/ trusty-security/main e2fsprogs armhf 1.42.9-3ubuntu1.2 [656 kB] Get:11 http://ftpmaster.internal/ubuntu/ trusty-security/main libapt-pkg4.12 armhf 1.0.1ubuntu2.5 [592 kB] Get:12 http://ftpmaster.internal/ubuntu/ trusty-security/main gpgv armhf 1.4.16-1ubuntu2.3 [134 kB] Get:13 http://ftpmaster.internal/ubuntu/ trusty-security/main gnupg armhf 1.4.16-1ubuntu2.3 [552 kB] Get:14 http://ftpmaster.internal/ubuntu/ trusty-security/main apt armhf 1.0.1ubuntu2.5 [933 kB] Get:15 http://ftpmaster.internal/ubuntu/ trusty-security/main libcomerr2 armhf 1.42.9-3ubuntu1.2 [62.0 kB] Get:16 http://ftpmaster.internal/ubuntu/ trusty-security/main libpcre3 armhf 1:8.31-2ubuntu2.1 [138 kB] Get:17 http://ftpmaster.internal/ubuntu/ trusty-security/main libss2 armhf 1.42.9-3ubuntu1.2 [65.4 kB] Get:18 http://ftpmaster.internal/ubuntu/ trusty-security/main libgcrypt11 armhf 1.5.3-2ubuntu4.2 [231 kB] Get:19 http://ftpmaster.internal/ubuntu/ trusty-security/main libtasn1-6 armhf 3.4-3ubuntu0.3 [37.5 kB] Get:20 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutls26 armhf 2.12.23-12ubuntu2.2 [359 kB] Get:21 http://ftpmaster.internal/ubuntu/ trusty-security/main libsqlite3-0 armhf 3.8.2-1ubuntu2.1 [291 kB] Get:22 http://ftpmaster.internal/ubuntu/ trusty-security/main libssl1.0.0 armhf 1.0.1f-1ubuntu2.15 [658 kB] Get:23 http://ftpmaster.internal/ubuntu/ trusty-security/main libdbus-1-3 armhf 1.6.18-0ubuntu4.3 [111 kB] Get:24 http://ftpmaster.internal/ubuntu/ trusty-security/main libdrm2 armhf 2.4.56-1~ubuntu2 [19.4 kB] Get:25 http://ftpmaster.internal/ubuntu/ trusty-security/main libjson-c2 armhf 0.11-3ubuntu1.2 [20.1 kB] Get:26 http://ftpmaster.internal/ubuntu/ trusty-security/main libk5crypto3 armhf 1.12+dfsg-2ubuntu5.2 [75.9 kB] Get:27 http://ftpmaster.internal/ubuntu/ trusty-security/main libgssapi-krb5-2 armhf 1.12+dfsg-2ubuntu5.2 [93.5 kB] Get:28 http://ftpmaster.internal/ubuntu/ trusty-security/main libkrb5-3 armhf 1.12+dfsg-2ubuntu5.2 [217 kB] Get:29 http://ftpmaster.internal/ubuntu/ trusty-security/main libkrb5support0 armhf 1.12+dfsg-2ubuntu5.2 [26.8 kB] Get:30 http://ftpmaster.internal/ubuntu/ trusty-security/main libldap-2.4-2 armhf 2.4.31-1+nmu2ubuntu8.2 [130 kB] Get:31 http://ftpmaster.internal/ubuntu/ trusty-security/main libcurl3-gnutls armhf 7.35.0-1ubuntu2.5 [144 kB] Get:32 http://ftpmaster.internal/ubuntu/ trusty-security/main multiarch-support armhf 2.19-0ubuntu6.6 [4484 B] Get:33 http://ftpmaster.internal/ubuntu/ trusty-security/main tzdata all 2015g-0ubuntu0.14.04 [164 kB] Get:34 http://ftpmaster.internal/ubuntu/ trusty-security/main cpio armhf 2.11+dfsg-1ubuntu1.1 [64.1 kB] Get:35 http://ftpmaster.internal/ubuntu/ trusty-security/main libcgmanager0 armhf 0.24-0ubuntu7.1 [29.4 kB] Get:36 http://ftpmaster.internal/ubuntu/ trusty-security/main libjson0 armhf 0.11-3ubuntu1.2 [1082 B] Get:37 http://ftpmaster.internal/ubuntu/ trusty-security/main apt-transport-https armhf 1.0.1ubuntu2.5 [23.2 kB] Get:38 http://ftpmaster.internal/ubuntu/ trusty-security/main openssl armhf 1.0.1f-1ubuntu2.15 [489 kB] Get:39 http://ftpmaster.internal/ubuntu/ trusty-security/main ca-certificates all 20141019ubuntu0.14.04.1 [189 kB] Get:40 http://ftpmaster.internal/ubuntu/ trusty-security/main binutils armhf 2.24-5ubuntu3.1 [2010 kB] Get:41 http://ftpmaster.internal/ubuntu/ trusty-security/main dpkg-dev all 1.17.5ubuntu5.4 [726 kB] Get:42 http://ftpmaster.internal/ubuntu/ trusty-security/main libdpkg-perl all 1.17.5ubuntu5.4 [179 kB] Get:43 http://ftpmaster.internal/ubuntu/ trusty-security/main patch armhf 2.7.1-4ubuntu2.3 [80.5 kB] Get:44 http://ftpmaster.internal/ubuntu/ trusty-security/main pkg-create-dbgsym all 0.67~trusty [8844 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 20.4 MB in 3s (6119 kB/s) (Reading database ... 11629 files and directories currently installed.) Preparing to unpack .../bash_4.3-7ubuntu1.5_armhf.deb ... Unpacking bash (4.3-7ubuntu1.5) over (4.3-6ubuntu1) ... Setting up bash (4.3-7ubuntu1.5) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 11629 files and directories currently installed.) Preparing to unpack .../coreutils_8.21-1ubuntu5.1_armhf.deb ... Unpacking coreutils (8.21-1ubuntu5.1) over (8.21-1ubuntu5) ... Setting up coreutils (8.21-1ubuntu5.1) ... (Reading database ... 11629 files and directories currently installed.) Preparing to unpack .../dpkg_1.17.5ubuntu5.4_armhf.deb ... Unpacking dpkg (1.17.5ubuntu5.4) over (1.17.5ubuntu5) ... Setting up dpkg (1.17.5ubuntu5.4) ... (Reading database ... 11629 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.19-0ubuntu6.6_armhf.deb ... Unpacking libc6-dev:armhf (2.19-0ubuntu6.6) over (2.19-0ubuntu6) ... Preparing to unpack .../libc-dev-bin_2.19-0ubuntu6.6_armhf.deb ... Unpacking libc-dev-bin (2.19-0ubuntu6.6) over (2.19-0ubuntu6) ... Preparing to unpack .../linux-libc-dev_3.13.0-68.111_armhf.deb ... Unpacking linux-libc-dev:armhf (3.13.0-68.111) over (3.13.0-24.46) ... Preparing to unpack .../libc-bin_2.19-0ubuntu6.6_armhf.deb ... Unpacking libc-bin (2.19-0ubuntu6.6) over (2.19-0ubuntu6) ... Preparing to unpack .../libc6_2.19-0ubuntu6.6_armhf.deb ... Unpacking libc6:armhf (2.19-0ubuntu6.6) over (2.19-0ubuntu6) ... Setting up libc6:armhf (2.19-0ubuntu6.6) ... Setting up libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11630 files and directories currently installed.) Preparing to unpack .../e2fslibs_1.42.9-3ubuntu1.2_armhf.deb ... Unpacking e2fslibs:armhf (1.42.9-3ubuntu1.2) over (1.42.9-3ubuntu1) ... Setting up e2fslibs:armhf (1.42.9-3ubuntu1.2) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11630 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.42.9-3ubuntu1.2_armhf.deb ... Unpacking e2fsprogs (1.42.9-3ubuntu1.2) over (1.42.9-3ubuntu1) ... Setting up e2fsprogs (1.42.9-3ubuntu1.2) ... (Reading database ... 11630 files and directories currently installed.) Preparing to unpack .../libapt-pkg4.12_1.0.1ubuntu2.5_armhf.deb ... Unpacking libapt-pkg4.12:armhf (1.0.1ubuntu2.5) over (1.0.1ubuntu2) ... Setting up libapt-pkg4.12:armhf (1.0.1ubuntu2.5) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11630 files and directories currently installed.) Preparing to unpack .../gpgv_1.4.16-1ubuntu2.3_armhf.deb ... Unpacking gpgv (1.4.16-1ubuntu2.3) over (1.4.16-1ubuntu2) ... Setting up gpgv (1.4.16-1ubuntu2.3) ... (Reading database ... 11630 files and directories currently installed.) Preparing to unpack .../gnupg_1.4.16-1ubuntu2.3_armhf.deb ... Unpacking gnupg (1.4.16-1ubuntu2.3) over (1.4.16-1ubuntu2) ... Setting up gnupg (1.4.16-1ubuntu2.3) ... (Reading database ... 11630 files and directories currently installed.) Preparing to unpack .../apt_1.0.1ubuntu2.5_armhf.deb ... Unpacking apt (1.0.1ubuntu2.5) over (1.0.1ubuntu2) ... Setting up apt (1.0.1ubuntu2.5) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11630 files and directories currently installed.) Preparing to unpack .../libcomerr2_1.42.9-3ubuntu1.2_armhf.deb ... Unpacking libcomerr2:armhf (1.42.9-3ubuntu1.2) over (1.42.9-3ubuntu1) ... Setting up libcomerr2:armhf (1.42.9-3ubuntu1.2) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11630 files and directories currently installed.) Preparing to unpack .../libpcre3_1%3a8.31-2ubuntu2.1_armhf.deb ... Unpacking libpcre3:armhf (1:8.31-2ubuntu2.1) over (1:8.31-2ubuntu2) ... Setting up libpcre3:armhf (1:8.31-2ubuntu2.1) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11630 files and directories currently installed.) Preparing to unpack .../libss2_1.42.9-3ubuntu1.2_armhf.deb ... Unpacking libss2:armhf (1.42.9-3ubuntu1.2) over (1.42.9-3ubuntu1) ... Setting up libss2:armhf (1.42.9-3ubuntu1.2) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11630 files and directories currently installed.) Preparing to unpack .../libgcrypt11_1.5.3-2ubuntu4.2_armhf.deb ... Unpacking libgcrypt11:armhf (1.5.3-2ubuntu4.2) over (1.5.3-2ubuntu4) ... Preparing to unpack .../libtasn1-6_3.4-3ubuntu0.3_armhf.deb ... Unpacking libtasn1-6:armhf (3.4-3ubuntu0.3) over (3.4-3) ... Preparing to unpack .../libgnutls26_2.12.23-12ubuntu2.2_armhf.deb ... Unpacking libgnutls26:armhf (2.12.23-12ubuntu2.2) over (2.12.23-12ubuntu2) ... Preparing to unpack .../libsqlite3-0_3.8.2-1ubuntu2.1_armhf.deb ... Unpacking libsqlite3-0:armhf (3.8.2-1ubuntu2.1) over (3.8.2-1ubuntu2) ... Preparing to unpack .../libssl1.0.0_1.0.1f-1ubuntu2.15_armhf.deb ... Unpacking libssl1.0.0:armhf (1.0.1f-1ubuntu2.15) over (1.0.1f-1ubuntu2) ... Preparing to unpack .../libdbus-1-3_1.6.18-0ubuntu4.3_armhf.deb ... Unpacking libdbus-1-3:armhf (1.6.18-0ubuntu4.3) over (1.6.18-0ubuntu4) ... Preparing to unpack .../libdrm2_2.4.56-1~ubuntu2_armhf.deb ... Unpacking libdrm2:armhf (2.4.56-1~ubuntu2) over (2.4.52-1) ... Preparing to unpack .../libjson-c2_0.11-3ubuntu1.2_armhf.deb ... Unpacking libjson-c2:armhf (0.11-3ubuntu1.2) over (0.11-3ubuntu1) ... Preparing to unpack .../libk5crypto3_1.12+dfsg-2ubuntu5.2_armhf.deb ... Unpacking libk5crypto3:armhf (1.12+dfsg-2ubuntu5.2) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libgssapi-krb5-2_1.12+dfsg-2ubuntu5.2_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.12+dfsg-2ubuntu5.2) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libkrb5-3_1.12+dfsg-2ubuntu5.2_armhf.deb ... Unpacking libkrb5-3:armhf (1.12+dfsg-2ubuntu5.2) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libkrb5support0_1.12+dfsg-2ubuntu5.2_armhf.deb ... Unpacking libkrb5support0:armhf (1.12+dfsg-2ubuntu5.2) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libldap-2.4-2_2.4.31-1+nmu2ubuntu8.2_armhf.deb ... Unpacking libldap-2.4-2:armhf (2.4.31-1+nmu2ubuntu8.2) over (2.4.31-1+nmu2ubuntu8) ... Preparing to unpack .../libcurl3-gnutls_7.35.0-1ubuntu2.5_armhf.deb ... Unpacking libcurl3-gnutls:armhf (7.35.0-1ubuntu2.5) over (7.35.0-1ubuntu2) ... Preparing to unpack .../multiarch-support_2.19-0ubuntu6.6_armhf.deb ... Unpacking multiarch-support (2.19-0ubuntu6.6) over (2.19-0ubuntu6) ... Setting up multiarch-support (2.19-0ubuntu6.6) ... (Reading database ... 11630 files and directories currently installed.) Preparing to unpack .../tzdata_2015g-0ubuntu0.14.04_all.deb ... Unpacking tzdata (2015g-0ubuntu0.14.04) over (2014b-1) ... Setting up tzdata (2015g-0ubuntu0.14.04) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Nov 16 13:50:28 UTC 2015. Universal Time is now: Mon Nov 16 13:50:28 UTC 2015. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... 11642 files and directories currently installed.) Preparing to unpack .../cpio_2.11+dfsg-1ubuntu1.1_armhf.deb ... Unpacking cpio (2.11+dfsg-1ubuntu1.1) over (2.11+dfsg-1ubuntu1) ... Preparing to unpack .../libcgmanager0_0.24-0ubuntu7.1_armhf.deb ... Unpacking libcgmanager0:armhf (0.24-0ubuntu7.1) over (0.24-0ubuntu5) ... Preparing to unpack .../libjson0_0.11-3ubuntu1.2_armhf.deb ... Unpacking libjson0:armhf (0.11-3ubuntu1.2) over (0.11-3ubuntu1) ... Preparing to unpack .../apt-transport-https_1.0.1ubuntu2.5_armhf.deb ... Unpacking apt-transport-https (1.0.1ubuntu2.5) over (1.0.1ubuntu2) ... Preparing to unpack .../openssl_1.0.1f-1ubuntu2.15_armhf.deb ... Unpacking openssl (1.0.1f-1ubuntu2.15) over (1.0.1f-1ubuntu2) ... Preparing to unpack .../ca-certificates_20141019ubuntu0.14.04.1_all.deb ... Unpacking ca-certificates (20141019ubuntu0.14.04.1) over (20130906ubuntu2) ... Preparing to unpack .../binutils_2.24-5ubuntu3.1_armhf.deb ... Unpacking binutils (2.24-5ubuntu3.1) over (2.24-5ubuntu3) ... Preparing to unpack .../dpkg-dev_1.17.5ubuntu5.4_all.deb ... Unpacking dpkg-dev (1.17.5ubuntu5.4) over (1.17.5ubuntu5) ... Preparing to unpack .../libdpkg-perl_1.17.5ubuntu5.4_all.deb ... Unpacking libdpkg-perl (1.17.5ubuntu5.4) over (1.17.5ubuntu5) ... Preparing to unpack .../patch_2.7.1-4ubuntu2.3_armhf.deb ... Unpacking patch (2.7.1-4ubuntu2.3) over (2.7.1-4) ... Preparing to unpack .../pkg-create-dbgsym_0.67~trusty_all.deb ... Unpacking pkg-create-dbgsym (0.67~trusty) over (0.64) ... Setting up libc-dev-bin (2.19-0ubuntu6.6) ... Setting up linux-libc-dev:armhf (3.13.0-68.111) ... Setting up libc6-dev:armhf (2.19-0ubuntu6.6) ... Setting up libgcrypt11:armhf (1.5.3-2ubuntu4.2) ... Setting up libtasn1-6:armhf (3.4-3ubuntu0.3) ... Setting up libgnutls26:armhf (2.12.23-12ubuntu2.2) ... Setting up libsqlite3-0:armhf (3.8.2-1ubuntu2.1) ... Setting up libssl1.0.0:armhf (1.0.1f-1ubuntu2.15) ... Setting up libdbus-1-3:armhf (1.6.18-0ubuntu4.3) ... Setting up libdrm2:armhf (2.4.56-1~ubuntu2) ... Setting up libjson-c2:armhf (0.11-3ubuntu1.2) ... Setting up libkrb5support0:armhf (1.12+dfsg-2ubuntu5.2) ... Setting up libk5crypto3:armhf (1.12+dfsg-2ubuntu5.2) ... Setting up libkrb5-3:armhf (1.12+dfsg-2ubuntu5.2) ... Setting up libgssapi-krb5-2:armhf (1.12+dfsg-2ubuntu5.2) ... Setting up libldap-2.4-2:armhf (2.4.31-1+nmu2ubuntu8.2) ... Setting up libcurl3-gnutls:armhf (7.35.0-1ubuntu2.5) ... Setting up cpio (2.11+dfsg-1ubuntu1.1) ... Setting up libcgmanager0:armhf (0.24-0ubuntu7.1) ... Setting up libjson0:armhf (0.11-3ubuntu1.2) ... Setting up apt-transport-https (1.0.1ubuntu2.5) ... Setting up openssl (1.0.1f-1ubuntu2.15) ... Setting up ca-certificates (20141019ubuntu0.14.04.1) ... Setting up binutils (2.24-5ubuntu3.1) ... Setting up libdpkg-perl (1.17.5ubuntu5.4) ... Setting up patch (2.7.1-4ubuntu2.3) ... Setting up dpkg-dev (1.17.5ubuntu5.4) ... Setting up pkg-create-dbgsym (0.67~trusty) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... Processing triggers for ca-certificates (20141019ubuntu0.14.04.1) ... Updating certificates in /etc/ssl/certs... 17 added, 8 removed; done. Running hooks in /etc/ca-certificates/update.d....done. RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-8304660', 'armhf', 'trusty', '-c', 'chroot:autobuild', '--arch=armhf', '--dist=trusty', '--purge=never', '--nolog', 'strongswan_5.1.2-0ubuntu2.4.dsc'] Initiating build PACKAGEBUILD-8304660 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 3.2.0-84-highbank #121-Ubuntu SMP PREEMPT Tue May 5 19:44:15 UTC 2015 armv7l sbuild (Debian sbuild) 0.65.2 (24 Mar 2015) on kishi11.buildd ╔══════════════════════════════════════════════════════════════════════════════╗ ║ strongswan 5.1.2-0ubuntu2.4 (armhf) 16 Nov 2015 13:50 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: strongswan Version: 5.1.2-0ubuntu2.4 Source Version: 5.1.2-0ubuntu2.4 Distribution: trusty Machine Architecture: armhf Host Architecture: armhf Build Architecture: armhf I: NOTICE: Log filtering will replace 'build/strongswan-gC7zFd/strongswan-5.1.2' with '«PKGBUILDDIR»' I: NOTICE: Log filtering will replace 'build/strongswan-gC7zFd' with '«BUILDDIR»' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-8304660/chroot-autobuild' with '«CHROOT»' ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Local sources ───────────── strongswan_5.1.2-0ubuntu2.4.dsc exists in .; copying to chroot Check architectures ─────────────────── Check dependencies ────────────────── Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-S8ADjK/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign file: ./ InRelease Ign file: ./ Release.gpg Get:1 file: ./ Release [2119 B] Ign file: ./ Translation-en Reading package lists... Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 0 B/766 B of archives. After this operation, 0 B of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-core-dummy debconf: delaying package configuration, since apt-utils is not installed Authentication warning overridden. Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 11653 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9), dpkg-dev (>= 1.16.1), dh-apparmor, libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libldns-dev, libunbound-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libsoup2.4-dev, libpcsclite-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, hardening-wrapper, libtspi-dev, libxml2-dev, libsqlite3-dev, libmysqlclient-dev, network-manager-dev (>= 0.7), libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), gperf, libcap-dev, dh-autoreconf Filtered Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9), dpkg-dev (>= 1.16.1), dh-apparmor, libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libldns-dev, libunbound-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libsoup2.4-dev, libpcsclite-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, hardening-wrapper, libtspi-dev, libxml2-dev, libsqlite3-dev, libmysqlclient-dev, network-manager-dev (>= 0.7), libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), gperf, libcap-dev, dh-autoreconf dpkg-deb: building package `sbuild-build-depends-strongswan-dummy' in `/«BUILDDIR»/resolver-xEyCgc/apt_archive/sbuild-build-depends-strongswan-dummy.deb'. Ign file: ./ InRelease Ign file: ./ Release.gpg Get:1 file: ./ Release [2119 B] Ign file: ./ Translation-en Reading package lists... Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install strongswan build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf file flex gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas hardening-wrapper intltool-debian krb5-multidev libasprintf0c2 libbison-dev libcap-dev libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf1 libelfg0 libexpat1 libfl-dev libgcrypt11-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgnutls-dev libgnutls-openssl27 libgnutlsxx27 libgpg-error-dev libgssrpc4 libgudev-1.0-0 libidn11-dev libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-7 libkrb5-dev libldap2-dev libldns-dev libldns1 libmagic1 libmysqlclient-dev libmysqlclient18 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnspr4 libnss3 libnss3-nssdb libp11-kit-dev libpam0g-dev libpcre3-dev libpcrecpp0 libpcsclite-dev libpcsclite1 libpipeline1 libpopt0 libproxy1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib librtmp-dev libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libtasn1-6-dev libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libunistring0 libxml2 libxml2-dev m4 man-db mime-support mysql-common network-manager-dev pkg-config po-debconf python python-minimal python2.7 python2.7-minimal zlib1g-dev Suggested packages: autoconf2.13 autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make apparmor-easyprof gettext-doc groff krb5-doc manpages-dev libcurl4-doc libcurl3-dbg libgcrypt11-doc libglib2.0-doc libgmp10-doc libmpfr-dev gnutls26-doc gnutls-bin krb5-user pcscd libsoup2.4-doc sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj-jdk less www-browser libmail-box-perl python-doc python-tk python2.7-doc binfmt-support Recommended packages: curl wget lynx-cur libasprintf-dev libgettextpo-dev shared-mime-info libssl-doc libltdl-dev xml-core libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf file flex gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas hardening-wrapper intltool-debian krb5-multidev libasprintf0c2 libbison-dev libcap-dev libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf1 libelfg0 libexpat1 libfl-dev libgcrypt11-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgnutls-dev libgnutls-openssl27 libgnutlsxx27 libgpg-error-dev libgssrpc4 libgudev-1.0-0 libidn11-dev libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-7 libkrb5-dev libldap2-dev libldns-dev libldns1 libmagic1 libmysqlclient-dev libmysqlclient18 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnspr4 libnss3 libnss3-nssdb libp11-kit-dev libpam0g-dev libpcre3-dev libpcrecpp0 libpcsclite-dev libpcsclite1 libpipeline1 libpopt0 libproxy1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib librtmp-dev libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libtasn1-6-dev libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libunistring0 libxml2 libxml2-dev m4 man-db mime-support mysql-common network-manager-dev pkg-config po-debconf python python-minimal python2.7 python2.7-minimal sbuild-build-depends-strongswan-dummy zlib1g-dev 0 upgraded, 118 newly installed, 0 to remove and 0 not upgraded. Need to get 27.4 MB/27.4 MB of archives. After this operation, 104 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-strongswan-dummy Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ trusty-security/main libexpat1 armhf 2.1.0-4ubuntu1.1 [52.3 kB] Get:2 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutls-openssl27 armhf 2.12.23-12ubuntu2.2 [15.0 kB] Get:3 http://ftpmaster.internal/ubuntu/ trusty-security/main libmagic1 armhf 1:5.14-2ubuntu3.3 [182 kB] Get:4 http://ftpmaster.internal/ubuntu/ trusty/main libpopt0 armhf 1.16-8ubuntu1 [23.4 kB] Get:5 http://ftpmaster.internal/ubuntu/ trusty/main libasprintf0c2 armhf 0.18.3.1-1ubuntu2 [6448 B] Get:6 http://ftpmaster.internal/ubuntu/ trusty/main libglib2.0-0 armhf 2.40.0-2 [918 kB] Get:7 http://ftpmaster.internal/ubuntu/ trusty/main libdbus-glib-1-2 armhf 0.100.2-1 [58.7 kB] Get:8 http://ftpmaster.internal/ubuntu/ trusty/main libpipeline1 armhf 1.3.0-1 [19.6 kB] Get:9 http://ftpmaster.internal/ubuntu/ trusty-security/main libxml2 armhf 2.9.1+dfsg1-3ubuntu4.4 [482 kB] Get:10 http://ftpmaster.internal/ubuntu/ trusty/main groff-base armhf 1.22.2-5 [934 kB] Get:11 http://ftpmaster.internal/ubuntu/ trusty/main bsdmainutils armhf 9.0.5ubuntu1 [195 kB] Get:12 http://ftpmaster.internal/ubuntu/ trusty/main man-db armhf 2.6.7.1-1 [832 kB] Get:13 http://ftpmaster.internal/ubuntu/ trusty/main libsigsegv2 armhf 2.10-2 [14.0 kB] Get:14 http://ftpmaster.internal/ubuntu/ trusty/main m4 armhf 1.4.17-2ubuntu1 [178 kB] Get:15 http://ftpmaster.internal/ubuntu/ trusty/main libfl-dev armhf 2.5.35-10.1ubuntu2 [17.3 kB] Get:16 http://ftpmaster.internal/ubuntu/ trusty/main flex armhf 2.5.35-10.1ubuntu2 [198 kB] Get:17 http://ftpmaster.internal/ubuntu/ trusty/main libcroco3 armhf 0.6.8-2ubuntu1 [69.1 kB] Get:18 http://ftpmaster.internal/ubuntu/ trusty-security/main libcurl3 armhf 7.35.0-1ubuntu2.5 [150 kB] Get:19 http://ftpmaster.internal/ubuntu/ trusty/main libdconf1 armhf 0.20.0-1 [27.6 kB] Get:20 http://ftpmaster.internal/ubuntu/ trusty/main libelfg0 armhf 0.8.13-5 [33.1 kB] Get:21 http://ftpmaster.internal/ubuntu/ trusty/main libgmpxx4ldbl armhf 2:5.1.3+dfsg-1ubuntu1 [8058 B] Get:22 http://ftpmaster.internal/ubuntu/ trusty-security/main libgssrpc4 armhf 1.12+dfsg-2ubuntu5.2 [46.0 kB] Get:23 http://ftpmaster.internal/ubuntu/ trusty/main libgudev-1.0-0 armhf 1:204-5ubuntu20 [12.1 kB] Get:24 http://ftpmaster.internal/ubuntu/ trusty-security/main libkadm5clnt-mit9 armhf 1.12+dfsg-2ubuntu5.2 [31.5 kB] Get:25 http://ftpmaster.internal/ubuntu/ trusty-security/main libkdb5-7 armhf 1.12+dfsg-2ubuntu5.2 [30.8 kB] Get:26 http://ftpmaster.internal/ubuntu/ trusty-security/main libkadm5srv-mit9 armhf 1.12+dfsg-2ubuntu5.2 [42.5 kB] Get:27 http://ftpmaster.internal/ubuntu/ trusty-security/main mysql-common all 5.5.46-0ubuntu0.14.04.2 [14.1 kB] Get:28 http://ftpmaster.internal/ubuntu/ trusty-security/main libmysqlclient18 armhf 5.5.46-0ubuntu0.14.04.2 [555 kB] Get:29 http://ftpmaster.internal/ubuntu/ trusty-security/main libnspr4 armhf 2:4.10.10-0ubuntu0.14.04.1 [89.7 kB] Get:30 http://ftpmaster.internal/ubuntu/ trusty-security/main libnss3-nssdb all 2:3.19.2.1-0ubuntu0.14.04.1 [10.6 kB] Get:31 http://ftpmaster.internal/ubuntu/ trusty-security/main libnss3 armhf 2:3.19.2.1-0ubuntu0.14.04.1 [919 kB] Get:32 http://ftpmaster.internal/ubuntu/ trusty-security/main libpcrecpp0 armhf 1:8.31-2ubuntu2.1 [12.7 kB] Get:33 http://ftpmaster.internal/ubuntu/ trusty/main libpcsclite1 armhf 1.8.10-1ubuntu1 [18.2 kB] Get:34 http://ftpmaster.internal/ubuntu/ trusty/main libproxy1 armhf 0.4.11-0ubuntu4 [46.9 kB] Get:35 http://ftpmaster.internal/ubuntu/ trusty/main glib-networking-common all 2.40.0-1 [9086 B] Get:36 http://ftpmaster.internal/ubuntu/ trusty/main glib-networking-services armhf 2.40.0-1 [13.5 kB] Get:37 http://ftpmaster.internal/ubuntu/ trusty/main dconf-service armhf 0.20.0-1 [24.5 kB] Get:38 http://ftpmaster.internal/ubuntu/ trusty/main dconf-gsettings-backend armhf 0.20.0-1 [15.6 kB] Get:39 http://ftpmaster.internal/ubuntu/ trusty/main gsettings-desktop-schemas all 3.10.1-0ubuntu1 [24.0 kB] Get:40 http://ftpmaster.internal/ubuntu/ trusty/main glib-networking armhf 2.40.0-1 [32.6 kB] Get:41 http://ftpmaster.internal/ubuntu/ trusty/main libsoup2.4-1 armhf 2.44.2-1ubuntu2 [200 kB] Get:42 http://ftpmaster.internal/ubuntu/ trusty/main libsoup-gnome2.4-1 armhf 2.44.2-1ubuntu2 [4576 B] Get:43 http://ftpmaster.internal/ubuntu/ trusty/main libtspi1 armhf 0.3.11.2-1 [142 kB] Get:44 http://ftpmaster.internal/ubuntu/ trusty-security/main libunbound2 armhf 1.4.22-1ubuntu4.14.04.1 [196 kB] Get:45 http://ftpmaster.internal/ubuntu/ trusty/main libunistring0 armhf 0.9.3-5ubuntu3 [251 kB] Get:46 http://ftpmaster.internal/ubuntu/ trusty-security/main libpython2.7-minimal armhf 2.7.6-8ubuntu0.2 [307 kB] Get:47 http://ftpmaster.internal/ubuntu/ trusty-security/main python2.7-minimal armhf 2.7.6-8ubuntu0.2 [1049 kB] Get:48 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutlsxx27 armhf 2.12.23-12ubuntu2.2 [15.3 kB] Get:49 http://ftpmaster.internal/ubuntu/ trusty/main libpcsclite-dev armhf 1.8.10-1ubuntu1 [36.0 kB] Get:50 http://ftpmaster.internal/ubuntu/ trusty-security/main file armhf 1:5.14-2ubuntu3.3 [18.7 kB] Get:51 http://ftpmaster.internal/ubuntu/ trusty-security/main mime-support all 3.54ubuntu1.1 [29.3 kB] Get:52 http://ftpmaster.internal/ubuntu/ trusty/main gettext-base armhf 0.18.3.1-1ubuntu2 [45.9 kB] Get:53 http://ftpmaster.internal/ubuntu/ trusty/main libgirepository-1.0-1 armhf 1.40.0-1 [74.5 kB] Get:54 http://ftpmaster.internal/ubuntu/ trusty/main gir1.2-glib-2.0 armhf 1.40.0-1 [123 kB] Get:55 http://ftpmaster.internal/ubuntu/ trusty/main libglib2.0-data all 2.40.0-2 [116 kB] Get:56 http://ftpmaster.internal/ubuntu/ trusty/main autoconf all 2.69-6 [322 kB] Get:57 http://ftpmaster.internal/ubuntu/ trusty/main autotools-dev all 20130810.1 [44.3 kB] Get:58 http://ftpmaster.internal/ubuntu/ trusty/main automake all 1:1.14.1-2ubuntu1 [510 kB] Get:59 http://ftpmaster.internal/ubuntu/ trusty/main autopoint all 0.18.3.1-1ubuntu2 [369 kB] Get:60 http://ftpmaster.internal/ubuntu/ trusty/main libbison-dev armhf 2:3.0.2.dfsg-2 [337 kB] Get:61 http://ftpmaster.internal/ubuntu/ trusty/main bison armhf 2:3.0.2.dfsg-2 [227 kB] Get:62 http://ftpmaster.internal/ubuntu/ trusty/main gettext armhf 0.18.3.1-1ubuntu2 [778 kB] Get:63 http://ftpmaster.internal/ubuntu/ trusty/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:64 http://ftpmaster.internal/ubuntu/ trusty/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:65 http://ftpmaster.internal/ubuntu/ trusty-security/main dh-apparmor all 2.8.95~2430-0ubuntu5.1 [11.5 kB] Get:66 http://ftpmaster.internal/ubuntu/ trusty/main debhelper all 9.20131227ubuntu1 [604 kB] Get:67 http://ftpmaster.internal/ubuntu/ trusty/main libtool armhf 2.4.2-1.7ubuntu1 [188 kB] Get:68 http://ftpmaster.internal/ubuntu/ trusty/main dh-autoreconf all 9 [15.5 kB] Get:69 http://ftpmaster.internal/ubuntu/ trusty/main gir1.2-freedesktop armhf 1.40.0-1 [5670 B] Get:70 http://ftpmaster.internal/ubuntu/ trusty-security/main libnm-util2 armhf 0.9.8.8-0ubuntu7.1 [98.0 kB] Get:71 http://ftpmaster.internal/ubuntu/ trusty-security/main libnm-glib4 armhf 0.9.8.8-0ubuntu7.1 [61.2 kB] Get:72 http://ftpmaster.internal/ubuntu/ trusty-security/main gir1.2-networkmanager-1.0 armhf 0.9.8.8-0ubuntu7.1 [35.5 kB] Get:73 http://ftpmaster.internal/ubuntu/ trusty/main gir1.2-soup-2.4 armhf 2.44.2-1ubuntu2 [22.5 kB] Get:74 http://ftpmaster.internal/ubuntu/ trusty/main gperf armhf 3.0.4-1 [105 kB] Get:75 http://ftpmaster.internal/ubuntu/ trusty-security/main comerr-dev armhf 2.1-1.42.9-3ubuntu1.2 [37.5 kB] Get:76 http://ftpmaster.internal/ubuntu/ trusty-security/main krb5-multidev armhf 1.12+dfsg-2ubuntu5.2 [111 kB] Get:77 http://ftpmaster.internal/ubuntu/ trusty/main libcap-dev armhf 1:2.24-0ubuntu2 [20.7 kB] Get:78 http://ftpmaster.internal/ubuntu/ trusty/main pkg-config armhf 0.26-1ubuntu4 [38.0 kB] Get:79 http://ftpmaster.internal/ubuntu/ trusty/main libidn11-dev armhf 1.28-1ubuntu2 [514 kB] Get:80 http://ftpmaster.internal/ubuntu/ trusty-security/main libkrb5-dev armhf 1.12+dfsg-2ubuntu5.2 [14.5 kB] Get:81 http://ftpmaster.internal/ubuntu/ trusty-security/main libldap2-dev armhf 2.4.31-1+nmu2ubuntu8.2 [238 kB] Get:82 http://ftpmaster.internal/ubuntu/ trusty/main libgpg-error-dev armhf 1.12-0.2ubuntu1 [19.2 kB] Get:83 http://ftpmaster.internal/ubuntu/ trusty-security/main libgcrypt11-dev armhf 1.5.3-2ubuntu4.2 [269 kB] Get:84 http://ftpmaster.internal/ubuntu/ trusty/main zlib1g-dev armhf 1:1.2.8.dfsg-1ubuntu1 [176 kB] Get:85 http://ftpmaster.internal/ubuntu/ trusty-security/main libtasn1-6-dev armhf 3.4-3ubuntu0.3 [379 kB] Get:86 http://ftpmaster.internal/ubuntu/ trusty/main libp11-kit-dev armhf 0.20.2-2ubuntu2 [56.3 kB] Get:87 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutls-dev armhf 2.12.23-12ubuntu2.2 [350 kB] Get:88 http://ftpmaster.internal/ubuntu/ trusty/main librtmp-dev armhf 2.4+20121230.gitdf6c518-1 [61.7 kB] Get:89 http://ftpmaster.internal/ubuntu/ trusty-security/main libssl-dev armhf 1.0.1f-1ubuntu2.15 [911 kB] Get:90 http://ftpmaster.internal/ubuntu/ trusty-security/main libcurl4-openssl-dev armhf 7.35.0-1ubuntu2.5 [215 kB] Get:91 http://ftpmaster.internal/ubuntu/ trusty-security/main libdbus-1-dev armhf 1.6.18-0ubuntu4.3 [131 kB] Get:92 http://ftpmaster.internal/ubuntu/ trusty-security/main libpython2.7-stdlib armhf 2.7.6-8ubuntu0.2 [1821 kB] Get:93 http://ftpmaster.internal/ubuntu/ trusty-security/main python2.7 armhf 2.7.6-8ubuntu0.2 [197 kB] Get:94 http://ftpmaster.internal/ubuntu/ trusty/main python-minimal armhf 2.7.5-5ubuntu3 [27.4 kB] Get:95 http://ftpmaster.internal/ubuntu/ trusty/main libpython-stdlib armhf 2.7.5-5ubuntu3 [6984 B] Get:96 http://ftpmaster.internal/ubuntu/ trusty/main python armhf 2.7.5-5ubuntu3 [134 kB] Get:97 http://ftpmaster.internal/ubuntu/ trusty/main libglib2.0-bin armhf 2.40.0-2 [34.9 kB] Get:98 http://ftpmaster.internal/ubuntu/ trusty-security/main libpcre3-dev armhf 1:8.31-2ubuntu2.1 [229 kB] Get:99 http://ftpmaster.internal/ubuntu/ trusty/main libglib2.0-dev armhf 2.40.0-2 [1226 kB] Get:100 http://ftpmaster.internal/ubuntu/ trusty/main libdbus-glib-1-dev armhf 0.100.2-1 [97.4 kB] Get:101 http://ftpmaster.internal/ubuntu/ trusty/main libgmp-dev armhf 2:5.1.3+dfsg-1ubuntu1 [256 kB] Get:102 http://ftpmaster.internal/ubuntu/ trusty/main libgmp3-dev armhf 2:5.1.3+dfsg-1ubuntu1 [1868 B] Get:103 http://ftpmaster.internal/ubuntu/ trusty-security/main libmysqlclient-dev armhf 5.5.46-0ubuntu0.14.04.2 [821 kB] Get:104 http://ftpmaster.internal/ubuntu/ trusty-security/main libnm-util-dev armhf 0.9.8.8-0ubuntu7.1 [172 kB] Get:105 http://ftpmaster.internal/ubuntu/ trusty-security/main network-manager-dev armhf 0.9.8.8-0ubuntu7.1 [54.5 kB] Get:106 http://ftpmaster.internal/ubuntu/ trusty-security/main libnm-glib-dev armhf 0.9.8.8-0ubuntu7.1 [161 kB] Get:107 http://ftpmaster.internal/ubuntu/ trusty-security/main libnm-glib-vpn1 armhf 0.9.8.8-0ubuntu7.1 [11.2 kB] Get:108 http://ftpmaster.internal/ubuntu/ trusty-security/main libnm-glib-vpn-dev armhf 0.9.8.8-0ubuntu7.1 [5856 B] Get:109 http://ftpmaster.internal/ubuntu/ trusty/main libpam0g-dev armhf 1.1.8-1ubuntu2 [105 kB] Get:110 http://ftpmaster.internal/ubuntu/ trusty-security/main libxml2-dev armhf 2.9.1+dfsg1-3ubuntu4.4 [560 kB] Get:111 http://ftpmaster.internal/ubuntu/ trusty/main libsoup2.4-dev armhf 2.44.2-1ubuntu2 [279 kB] Get:112 http://ftpmaster.internal/ubuntu/ trusty-security/main libsqlite3-dev armhf 3.8.2-1ubuntu2.1 [397 kB] Get:113 http://ftpmaster.internal/ubuntu/ trusty/main libtspi-dev armhf 0.3.11.2-1 [626 kB] Get:114 http://ftpmaster.internal/ubuntu/ trusty-security/main libunbound-dev armhf 1.4.22-1ubuntu4.14.04.1 [3304 kB] Get:115 http://ftpmaster.internal/ubuntu/ trusty/main hardening-wrapper armhf 2.5ubuntu2 [10.4 kB] Get:116 http://ftpmaster.internal/ubuntu/ trusty/main libldns1 armhf 1.6.17-1 [109 kB] Get:117 http://ftpmaster.internal/ubuntu/ trusty/main libldns-dev armhf 1.6.17-1 [280 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 27.4 MB in 6s (4178 kB/s) Selecting previously unselected package libexpat1:armhf. (Reading database ... 11653 files and directories currently installed.) Preparing to unpack .../libexpat1_2.1.0-4ubuntu1.1_armhf.deb ... Unpacking libexpat1:armhf (2.1.0-4ubuntu1.1) ... Selecting previously unselected package libgnutls-openssl27:armhf. Preparing to unpack .../libgnutls-openssl27_2.12.23-12ubuntu2.2_armhf.deb ... Unpacking libgnutls-openssl27:armhf (2.12.23-12ubuntu2.2) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../libmagic1_1%3a5.14-2ubuntu3.3_armhf.deb ... Unpacking libmagic1:armhf (1:5.14-2ubuntu3.3) ... Selecting previously unselected package libpopt0:armhf. Preparing to unpack .../libpopt0_1.16-8ubuntu1_armhf.deb ... Unpacking libpopt0:armhf (1.16-8ubuntu1) ... Selecting previously unselected package libasprintf0c2:armhf. Preparing to unpack .../libasprintf0c2_0.18.3.1-1ubuntu2_armhf.deb ... Unpacking libasprintf0c2:armhf (0.18.3.1-1ubuntu2) ... Selecting previously unselected package libglib2.0-0:armhf. Preparing to unpack .../libglib2.0-0_2.40.0-2_armhf.deb ... Unpacking libglib2.0-0:armhf (2.40.0-2) ... Selecting previously unselected package libdbus-glib-1-2:armhf. Preparing to unpack .../libdbus-glib-1-2_0.100.2-1_armhf.deb ... Unpacking libdbus-glib-1-2:armhf (0.100.2-1) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../libpipeline1_1.3.0-1_armhf.deb ... Unpacking libpipeline1:armhf (1.3.0-1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../libxml2_2.9.1+dfsg1-3ubuntu4.4_armhf.deb ... Unpacking libxml2:armhf (2.9.1+dfsg1-3ubuntu4.4) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.2-5_armhf.deb ... Unpacking groff-base (1.22.2-5) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.5ubuntu1_armhf.deb ... Unpacking bsdmainutils (9.0.5ubuntu1) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.6.7.1-1_armhf.deb ... Unpacking man-db (2.6.7.1-1) ... Selecting previously unselected package libsigsegv2:armhf. Preparing to unpack .../libsigsegv2_2.10-2_armhf.deb ... Unpacking libsigsegv2:armhf (2.10-2) ... Selecting previously unselected package m4. Preparing to unpack .../m4_1.4.17-2ubuntu1_armhf.deb ... Unpacking m4 (1.4.17-2ubuntu1) ... Selecting previously unselected package libfl-dev:armhf. Preparing to unpack .../libfl-dev_2.5.35-10.1ubuntu2_armhf.deb ... Unpacking libfl-dev:armhf (2.5.35-10.1ubuntu2) ... Selecting previously unselected package flex. Preparing to unpack .../flex_2.5.35-10.1ubuntu2_armhf.deb ... Unpacking flex (2.5.35-10.1ubuntu2) ... Selecting previously unselected package libcroco3:armhf. Preparing to unpack .../libcroco3_0.6.8-2ubuntu1_armhf.deb ... Unpacking libcroco3:armhf (0.6.8-2ubuntu1) ... Selecting previously unselected package libcurl3:armhf. Preparing to unpack .../libcurl3_7.35.0-1ubuntu2.5_armhf.deb ... Unpacking libcurl3:armhf (7.35.0-1ubuntu2.5) ... Selecting previously unselected package libdconf1:armhf. Preparing to unpack .../libdconf1_0.20.0-1_armhf.deb ... Unpacking libdconf1:armhf (0.20.0-1) ... Selecting previously unselected package libelfg0:armhf. Preparing to unpack .../libelfg0_0.8.13-5_armhf.deb ... Unpacking libelfg0:armhf (0.8.13-5) ... Selecting previously unselected package libgmpxx4ldbl:armhf. Preparing to unpack .../libgmpxx4ldbl_2%3a5.1.3+dfsg-1ubuntu1_armhf.deb ... Unpacking libgmpxx4ldbl:armhf (2:5.1.3+dfsg-1ubuntu1) ... Selecting previously unselected package libgssrpc4:armhf. Preparing to unpack .../libgssrpc4_1.12+dfsg-2ubuntu5.2_armhf.deb ... Unpacking libgssrpc4:armhf (1.12+dfsg-2ubuntu5.2) ... Selecting previously unselected package libgudev-1.0-0:armhf. Preparing to unpack .../libgudev-1.0-0_1%3a204-5ubuntu20_armhf.deb ... Unpacking libgudev-1.0-0:armhf (1:204-5ubuntu20) ... Selecting previously unselected package libkadm5clnt-mit9:armhf. Preparing to unpack .../libkadm5clnt-mit9_1.12+dfsg-2ubuntu5.2_armhf.deb ... Unpacking libkadm5clnt-mit9:armhf (1.12+dfsg-2ubuntu5.2) ... Selecting previously unselected package libkdb5-7:armhf. Preparing to unpack .../libkdb5-7_1.12+dfsg-2ubuntu5.2_armhf.deb ... Unpacking libkdb5-7:armhf (1.12+dfsg-2ubuntu5.2) ... Selecting previously unselected package libkadm5srv-mit9:armhf. Preparing to unpack .../libkadm5srv-mit9_1.12+dfsg-2ubuntu5.2_armhf.deb ... Unpacking libkadm5srv-mit9:armhf (1.12+dfsg-2ubuntu5.2) ... Selecting previously unselected package mysql-common. Preparing to unpack .../mysql-common_5.5.46-0ubuntu0.14.04.2_all.deb ... Unpacking mysql-common (5.5.46-0ubuntu0.14.04.2) ... Selecting previously unselected package libmysqlclient18:armhf. Preparing to unpack .../libmysqlclient18_5.5.46-0ubuntu0.14.04.2_armhf.deb ... Unpacking libmysqlclient18:armhf (5.5.46-0ubuntu0.14.04.2) ... Selecting previously unselected package libnspr4:armhf. Preparing to unpack .../libnspr4_2%3a4.10.10-0ubuntu0.14.04.1_armhf.deb ... Unpacking libnspr4:armhf (2:4.10.10-0ubuntu0.14.04.1) ... Selecting previously unselected package libnss3-nssdb. Preparing to unpack .../libnss3-nssdb_2%3a3.19.2.1-0ubuntu0.14.04.1_all.deb ... Unpacking libnss3-nssdb (2:3.19.2.1-0ubuntu0.14.04.1) ... Selecting previously unselected package libnss3:armhf. Preparing to unpack .../libnss3_2%3a3.19.2.1-0ubuntu0.14.04.1_armhf.deb ... Unpacking libnss3:armhf (2:3.19.2.1-0ubuntu0.14.04.1) ... Selecting previously unselected package libpcrecpp0:armhf. Preparing to unpack .../libpcrecpp0_1%3a8.31-2ubuntu2.1_armhf.deb ... Unpacking libpcrecpp0:armhf (1:8.31-2ubuntu2.1) ... Selecting previously unselected package libpcsclite1:armhf. Preparing to unpack .../libpcsclite1_1.8.10-1ubuntu1_armhf.deb ... Unpacking libpcsclite1:armhf (1.8.10-1ubuntu1) ... Selecting previously unselected package libproxy1:armhf. Preparing to unpack .../libproxy1_0.4.11-0ubuntu4_armhf.deb ... Unpacking libproxy1:armhf (0.4.11-0ubuntu4) ... Selecting previously unselected package glib-networking-common. Preparing to unpack .../glib-networking-common_2.40.0-1_all.deb ... Unpacking glib-networking-common (2.40.0-1) ... Selecting previously unselected package glib-networking-services. Preparing to unpack .../glib-networking-services_2.40.0-1_armhf.deb ... Unpacking glib-networking-services (2.40.0-1) ... Selecting previously unselected package dconf-service. Preparing to unpack .../dconf-service_0.20.0-1_armhf.deb ... Unpacking dconf-service (0.20.0-1) ... Selecting previously unselected package dconf-gsettings-backend:armhf. Preparing to unpack .../dconf-gsettings-backend_0.20.0-1_armhf.deb ... Unpacking dconf-gsettings-backend:armhf (0.20.0-1) ... Selecting previously unselected package gsettings-desktop-schemas. Preparing to unpack .../gsettings-desktop-schemas_3.10.1-0ubuntu1_all.deb ... Unpacking gsettings-desktop-schemas (3.10.1-0ubuntu1) ... Selecting previously unselected package glib-networking:armhf. Preparing to unpack .../glib-networking_2.40.0-1_armhf.deb ... Unpacking glib-networking:armhf (2.40.0-1) ... Selecting previously unselected package libsoup2.4-1:armhf. Preparing to unpack .../libsoup2.4-1_2.44.2-1ubuntu2_armhf.deb ... Unpacking libsoup2.4-1:armhf (2.44.2-1ubuntu2) ... Selecting previously unselected package libsoup-gnome2.4-1:armhf. Preparing to unpack .../libsoup-gnome2.4-1_2.44.2-1ubuntu2_armhf.deb ... Unpacking libsoup-gnome2.4-1:armhf (2.44.2-1ubuntu2) ... Selecting previously unselected package libtspi1. Preparing to unpack .../libtspi1_0.3.11.2-1_armhf.deb ... Unpacking libtspi1 (0.3.11.2-1) ... Selecting previously unselected package libunbound2:armhf. Preparing to unpack .../libunbound2_1.4.22-1ubuntu4.14.04.1_armhf.deb ... Unpacking libunbound2:armhf (1.4.22-1ubuntu4.14.04.1) ... Selecting previously unselected package libunistring0:armhf. Preparing to unpack .../libunistring0_0.9.3-5ubuntu3_armhf.deb ... Unpacking libunistring0:armhf (0.9.3-5ubuntu3) ... Selecting previously unselected package libpython2.7-minimal:armhf. Preparing to unpack .../libpython2.7-minimal_2.7.6-8ubuntu0.2_armhf.deb ... Unpacking libpython2.7-minimal:armhf (2.7.6-8ubuntu0.2) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../python2.7-minimal_2.7.6-8ubuntu0.2_armhf.deb ... Unpacking python2.7-minimal (2.7.6-8ubuntu0.2) ... Selecting previously unselected package libgnutlsxx27:armhf. Preparing to unpack .../libgnutlsxx27_2.12.23-12ubuntu2.2_armhf.deb ... Unpacking libgnutlsxx27:armhf (2.12.23-12ubuntu2.2) ... Selecting previously unselected package libpcsclite-dev. Preparing to unpack .../libpcsclite-dev_1.8.10-1ubuntu1_armhf.deb ... Unpacking libpcsclite-dev (1.8.10-1ubuntu1) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.14-2ubuntu3.3_armhf.deb ... Unpacking file (1:5.14-2ubuntu3.3) ... Selecting previously unselected package mime-support. Preparing to unpack .../mime-support_3.54ubuntu1.1_all.deb ... Unpacking mime-support (3.54ubuntu1.1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.18.3.1-1ubuntu2_armhf.deb ... Unpacking gettext-base (0.18.3.1-1ubuntu2) ... Selecting previously unselected package libgirepository-1.0-1. Preparing to unpack .../libgirepository-1.0-1_1.40.0-1_armhf.deb ... Unpacking libgirepository-1.0-1 (1.40.0-1) ... Selecting previously unselected package gir1.2-glib-2.0. Preparing to unpack .../gir1.2-glib-2.0_1.40.0-1_armhf.deb ... Unpacking gir1.2-glib-2.0 (1.40.0-1) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../libglib2.0-data_2.40.0-2_all.deb ... Unpacking libglib2.0-data (2.40.0-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../autoconf_2.69-6_all.deb ... Unpacking autoconf (2.69-6) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../autotools-dev_20130810.1_all.deb ... Unpacking autotools-dev (20130810.1) ... Selecting previously unselected package automake. Preparing to unpack .../automake_1%3a1.14.1-2ubuntu1_all.deb ... Unpacking automake (1:1.14.1-2ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../autopoint_0.18.3.1-1ubuntu2_all.deb ... Unpacking autopoint (0.18.3.1-1ubuntu2) ... Selecting previously unselected package libbison-dev:armhf. Preparing to unpack .../libbison-dev_2%3a3.0.2.dfsg-2_armhf.deb ... Unpacking libbison-dev:armhf (2:3.0.2.dfsg-2) ... Selecting previously unselected package bison. Preparing to unpack .../bison_2%3a3.0.2.dfsg-2_armhf.deb ... Unpacking bison (2:3.0.2.dfsg-2) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.18.3.1-1ubuntu2_armhf.deb ... Unpacking gettext (0.18.3.1-1ubuntu2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ... Unpacking intltool-debian (0.35.0+20060710.1) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.16+nmu2ubuntu1_all.deb ... Unpacking po-debconf (1.0.16+nmu2ubuntu1) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../dh-apparmor_2.8.95~2430-0ubuntu5.1_all.deb ... Unpacking dh-apparmor (2.8.95~2430-0ubuntu5.1) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20131227ubuntu1_all.deb ... Unpacking debhelper (9.20131227ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../libtool_2.4.2-1.7ubuntu1_armhf.deb ... Unpacking libtool (2.4.2-1.7ubuntu1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../dh-autoreconf_9_all.deb ... Unpacking dh-autoreconf (9) ... Selecting previously unselected package gir1.2-freedesktop. Preparing to unpack .../gir1.2-freedesktop_1.40.0-1_armhf.deb ... Unpacking gir1.2-freedesktop (1.40.0-1) ... Selecting previously unselected package libnm-util2. Preparing to unpack .../libnm-util2_0.9.8.8-0ubuntu7.1_armhf.deb ... Unpacking libnm-util2 (0.9.8.8-0ubuntu7.1) ... Selecting previously unselected package libnm-glib4. Preparing to unpack .../libnm-glib4_0.9.8.8-0ubuntu7.1_armhf.deb ... Unpacking libnm-glib4 (0.9.8.8-0ubuntu7.1) ... Selecting previously unselected package gir1.2-networkmanager-1.0. Preparing to unpack .../gir1.2-networkmanager-1.0_0.9.8.8-0ubuntu7.1_armhf.deb ... Unpacking gir1.2-networkmanager-1.0 (0.9.8.8-0ubuntu7.1) ... Selecting previously unselected package gir1.2-soup-2.4. Preparing to unpack .../gir1.2-soup-2.4_2.44.2-1ubuntu2_armhf.deb ... Unpacking gir1.2-soup-2.4 (2.44.2-1ubuntu2) ... Selecting previously unselected package gperf. Preparing to unpack .../gperf_3.0.4-1_armhf.deb ... Unpacking gperf (3.0.4-1) ... Selecting previously unselected package comerr-dev. Preparing to unpack .../comerr-dev_2.1-1.42.9-3ubuntu1.2_armhf.deb ... Unpacking comerr-dev (2.1-1.42.9-3ubuntu1.2) ... Selecting previously unselected package krb5-multidev. Preparing to unpack .../krb5-multidev_1.12+dfsg-2ubuntu5.2_armhf.deb ... Unpacking krb5-multidev (1.12+dfsg-2ubuntu5.2) ... Selecting previously unselected package libcap-dev:armhf. Preparing to unpack .../libcap-dev_1%3a2.24-0ubuntu2_armhf.deb ... Unpacking libcap-dev:armhf (1:2.24-0ubuntu2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../pkg-config_0.26-1ubuntu4_armhf.deb ... Unpacking pkg-config (0.26-1ubuntu4) ... Selecting previously unselected package libidn11-dev. Preparing to unpack .../libidn11-dev_1.28-1ubuntu2_armhf.deb ... Unpacking libidn11-dev (1.28-1ubuntu2) ... Selecting previously unselected package libkrb5-dev. Preparing to unpack .../libkrb5-dev_1.12+dfsg-2ubuntu5.2_armhf.deb ... Unpacking libkrb5-dev (1.12+dfsg-2ubuntu5.2) ... Selecting previously unselected package libldap2-dev:armhf. Preparing to unpack .../libldap2-dev_2.4.31-1+nmu2ubuntu8.2_armhf.deb ... Unpacking libldap2-dev:armhf (2.4.31-1+nmu2ubuntu8.2) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../libgpg-error-dev_1.12-0.2ubuntu1_armhf.deb ... Unpacking libgpg-error-dev (1.12-0.2ubuntu1) ... Selecting previously unselected package libgcrypt11-dev. Preparing to unpack .../libgcrypt11-dev_1.5.3-2ubuntu4.2_armhf.deb ... Unpacking libgcrypt11-dev (1.5.3-2ubuntu4.2) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-1ubuntu1_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-1ubuntu1) ... Selecting previously unselected package libtasn1-6-dev. Preparing to unpack .../libtasn1-6-dev_3.4-3ubuntu0.3_armhf.deb ... Unpacking libtasn1-6-dev (3.4-3ubuntu0.3) ... Selecting previously unselected package libp11-kit-dev. Preparing to unpack .../libp11-kit-dev_0.20.2-2ubuntu2_armhf.deb ... Unpacking libp11-kit-dev (0.20.2-2ubuntu2) ... Selecting previously unselected package libgnutls-dev. Preparing to unpack .../libgnutls-dev_2.12.23-12ubuntu2.2_armhf.deb ... Unpacking libgnutls-dev (2.12.23-12ubuntu2.2) ... Selecting previously unselected package librtmp-dev. Preparing to unpack .../librtmp-dev_2.4+20121230.gitdf6c518-1_armhf.deb ... Unpacking librtmp-dev (2.4+20121230.gitdf6c518-1) ... Selecting previously unselected package libssl-dev:armhf. Preparing to unpack .../libssl-dev_1.0.1f-1ubuntu2.15_armhf.deb ... Unpacking libssl-dev:armhf (1.0.1f-1ubuntu2.15) ... Selecting previously unselected package libcurl4-openssl-dev:armhf. Preparing to unpack .../libcurl4-openssl-dev_7.35.0-1ubuntu2.5_armhf.deb ... Unpacking libcurl4-openssl-dev:armhf (7.35.0-1ubuntu2.5) ... Selecting previously unselected package libdbus-1-dev:armhf. Preparing to unpack .../libdbus-1-dev_1.6.18-0ubuntu4.3_armhf.deb ... Unpacking libdbus-1-dev:armhf (1.6.18-0ubuntu4.3) ... Selecting previously unselected package libpython2.7-stdlib:armhf. Preparing to unpack .../libpython2.7-stdlib_2.7.6-8ubuntu0.2_armhf.deb ... Unpacking libpython2.7-stdlib:armhf (2.7.6-8ubuntu0.2) ... Selecting previously unselected package python2.7. Preparing to unpack .../python2.7_2.7.6-8ubuntu0.2_armhf.deb ... Unpacking python2.7 (2.7.6-8ubuntu0.2) ... Selecting previously unselected package python-minimal. Preparing to unpack .../python-minimal_2.7.5-5ubuntu3_armhf.deb ... Unpacking python-minimal (2.7.5-5ubuntu3) ... Selecting previously unselected package libpython-stdlib:armhf. Preparing to unpack .../libpython-stdlib_2.7.5-5ubuntu3_armhf.deb ... Unpacking libpython-stdlib:armhf (2.7.5-5ubuntu3) ... Selecting previously unselected package python. Preparing to unpack .../python_2.7.5-5ubuntu3_armhf.deb ... Unpacking python (2.7.5-5ubuntu3) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../libglib2.0-bin_2.40.0-2_armhf.deb ... Unpacking libglib2.0-bin (2.40.0-2) ... Selecting previously unselected package libpcre3-dev:armhf. Preparing to unpack .../libpcre3-dev_1%3a8.31-2ubuntu2.1_armhf.deb ... Unpacking libpcre3-dev:armhf (1:8.31-2ubuntu2.1) ... Selecting previously unselected package libglib2.0-dev. Preparing to unpack .../libglib2.0-dev_2.40.0-2_armhf.deb ... Unpacking libglib2.0-dev (2.40.0-2) ... Selecting previously unselected package libdbus-glib-1-dev. Preparing to unpack .../libdbus-glib-1-dev_0.100.2-1_armhf.deb ... Unpacking libdbus-glib-1-dev (0.100.2-1) ... Selecting previously unselected package libgmp-dev:armhf. Preparing to unpack .../libgmp-dev_2%3a5.1.3+dfsg-1ubuntu1_armhf.deb ... Unpacking libgmp-dev:armhf (2:5.1.3+dfsg-1ubuntu1) ... Selecting previously unselected package libgmp3-dev. Preparing to unpack .../libgmp3-dev_2%3a5.1.3+dfsg-1ubuntu1_armhf.deb ... Unpacking libgmp3-dev (2:5.1.3+dfsg-1ubuntu1) ... Selecting previously unselected package libmysqlclient-dev. Preparing to unpack .../libmysqlclient-dev_5.5.46-0ubuntu0.14.04.2_armhf.deb ... Unpacking libmysqlclient-dev (5.5.46-0ubuntu0.14.04.2) ... Selecting previously unselected package libnm-util-dev. Preparing to unpack .../libnm-util-dev_0.9.8.8-0ubuntu7.1_armhf.deb ... Unpacking libnm-util-dev (0.9.8.8-0ubuntu7.1) ... Selecting previously unselected package network-manager-dev. Preparing to unpack .../network-manager-dev_0.9.8.8-0ubuntu7.1_armhf.deb ... Unpacking network-manager-dev (0.9.8.8-0ubuntu7.1) ... Selecting previously unselected package libnm-glib-dev. Preparing to unpack .../libnm-glib-dev_0.9.8.8-0ubuntu7.1_armhf.deb ... Unpacking libnm-glib-dev (0.9.8.8-0ubuntu7.1) ... Selecting previously unselected package libnm-glib-vpn1. Preparing to unpack .../libnm-glib-vpn1_0.9.8.8-0ubuntu7.1_armhf.deb ... Unpacking libnm-glib-vpn1 (0.9.8.8-0ubuntu7.1) ... Selecting previously unselected package libnm-glib-vpn-dev. Preparing to unpack .../libnm-glib-vpn-dev_0.9.8.8-0ubuntu7.1_armhf.deb ... Unpacking libnm-glib-vpn-dev (0.9.8.8-0ubuntu7.1) ... Selecting previously unselected package libpam0g-dev:armhf. Preparing to unpack .../libpam0g-dev_1.1.8-1ubuntu2_armhf.deb ... Unpacking libpam0g-dev:armhf (1.1.8-1ubuntu2) ... Selecting previously unselected package libxml2-dev:armhf. Preparing to unpack .../libxml2-dev_2.9.1+dfsg1-3ubuntu4.4_armhf.deb ... Unpacking libxml2-dev:armhf (2.9.1+dfsg1-3ubuntu4.4) ... Selecting previously unselected package libsoup2.4-dev. Preparing to unpack .../libsoup2.4-dev_2.44.2-1ubuntu2_armhf.deb ... Unpacking libsoup2.4-dev (2.44.2-1ubuntu2) ... Selecting previously unselected package libsqlite3-dev:armhf. Preparing to unpack .../libsqlite3-dev_3.8.2-1ubuntu2.1_armhf.deb ... Unpacking libsqlite3-dev:armhf (3.8.2-1ubuntu2.1) ... Selecting previously unselected package libtspi-dev. Preparing to unpack .../libtspi-dev_0.3.11.2-1_armhf.deb ... Unpacking libtspi-dev (0.3.11.2-1) ... Selecting previously unselected package libunbound-dev:armhf. Preparing to unpack .../libunbound-dev_1.4.22-1ubuntu4.14.04.1_armhf.deb ... Unpacking libunbound-dev:armhf (1.4.22-1ubuntu4.14.04.1) ... Selecting previously unselected package hardening-wrapper. Preparing to unpack .../hardening-wrapper_2.5ubuntu2_armhf.deb ... Adding 'diversion of /usr/bin/gcc-4.4 to /usr/bin/gcc-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.4 to /usr/bin/g++-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.6 to /usr/bin/gcc-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.6 to /usr/bin/g++-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.7 to /usr/bin/gcc-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.7 to /usr/bin/g++-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.8 to /usr/bin/gcc-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.8 to /usr/bin/g++-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.9 to /usr/bin/gcc-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.9 to /usr/bin/g++-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.bfd to /usr/bin/ld.bfd.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.gold to /usr/bin/ld.gold.real by hardening-wrapper' Unpacking hardening-wrapper (2.5ubuntu2) ... Selecting previously unselected package libldns1. Preparing to unpack .../libldns1_1.6.17-1_armhf.deb ... Unpacking libldns1 (1.6.17-1) ... Selecting previously unselected package libldns-dev. Preparing to unpack .../libldns-dev_1.6.17-1_armhf.deb ... Unpacking libldns-dev (1.6.17-1) ... Selecting previously unselected package sbuild-build-depends-strongswan-dummy. Preparing to unpack .../sbuild-build-depends-strongswan-dummy.deb ... Unpacking sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Setting up libexpat1:armhf (2.1.0-4ubuntu1.1) ... Setting up libgnutls-openssl27:armhf (2.12.23-12ubuntu2.2) ... Setting up libmagic1:armhf (1:5.14-2ubuntu3.3) ... Setting up libpopt0:armhf (1.16-8ubuntu1) ... Setting up libasprintf0c2:armhf (0.18.3.1-1ubuntu2) ... Setting up libglib2.0-0:armhf (2.40.0-2) ... Setting up libdbus-glib-1-2:armhf (0.100.2-1) ... Setting up libpipeline1:armhf (1.3.0-1) ... Setting up libxml2:armhf (2.9.1+dfsg1-3ubuntu4.4) ... Setting up groff-base (1.22.2-5) ... Setting up bsdmainutils (9.0.5ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.6.7.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libsigsegv2:armhf (2.10-2) ... Setting up m4 (1.4.17-2ubuntu1) ... Setting up libfl-dev:armhf (2.5.35-10.1ubuntu2) ... Setting up flex (2.5.35-10.1ubuntu2) ... Setting up libcroco3:armhf (0.6.8-2ubuntu1) ... Setting up libcurl3:armhf (7.35.0-1ubuntu2.5) ... Setting up libdconf1:armhf (0.20.0-1) ... Setting up libelfg0:armhf (0.8.13-5) ... Setting up libgmpxx4ldbl:armhf (2:5.1.3+dfsg-1ubuntu1) ... Setting up libgssrpc4:armhf (1.12+dfsg-2ubuntu5.2) ... Setting up libgudev-1.0-0:armhf (1:204-5ubuntu20) ... Setting up libkadm5clnt-mit9:armhf (1.12+dfsg-2ubuntu5.2) ... Setting up libkdb5-7:armhf (1.12+dfsg-2ubuntu5.2) ... Setting up libkadm5srv-mit9:armhf (1.12+dfsg-2ubuntu5.2) ... Setting up mysql-common (5.5.46-0ubuntu0.14.04.2) ... Setting up libmysqlclient18:armhf (5.5.46-0ubuntu0.14.04.2) ... Setting up libnspr4:armhf (2:4.10.10-0ubuntu0.14.04.1) ... Setting up libpcrecpp0:armhf (1:8.31-2ubuntu2.1) ... Setting up libpcsclite1:armhf (1.8.10-1ubuntu1) ... Setting up libproxy1:armhf (0.4.11-0ubuntu4) ... Setting up glib-networking-common (2.40.0-1) ... Setting up glib-networking-services (2.40.0-1) ... Setting up dconf-service (0.20.0-1) ... Setting up dconf-gsettings-backend:armhf (0.20.0-1) ... Setting up gsettings-desktop-schemas (3.10.1-0ubuntu1) ... Setting up glib-networking:armhf (2.40.0-1) ... Setting up libsoup2.4-1:armhf (2.44.2-1ubuntu2) ... Setting up libsoup-gnome2.4-1:armhf (2.44.2-1ubuntu2) ... Setting up libtspi1 (0.3.11.2-1) ... Setting up libunbound2:armhf (1.4.22-1ubuntu4.14.04.1) ... Setting up libunistring0:armhf (0.9.3-5ubuntu3) ... Setting up libpython2.7-minimal:armhf (2.7.6-8ubuntu0.2) ... Setting up python2.7-minimal (2.7.6-8ubuntu0.2) ... Setting up libgnutlsxx27:armhf (2.12.23-12ubuntu2.2) ... Setting up libpcsclite-dev (1.8.10-1ubuntu1) ... Setting up file (1:5.14-2ubuntu3.3) ... Setting up mime-support (3.54ubuntu1.1) ... update-alternatives: using /usr/bin/see to provide /usr/bin/view (view) in auto mode Setting up gettext-base (0.18.3.1-1ubuntu2) ... Setting up libgirepository-1.0-1 (1.40.0-1) ... Setting up gir1.2-glib-2.0 (1.40.0-1) ... Setting up libglib2.0-data (2.40.0-2) ... Setting up autoconf (2.69-6) ... Setting up autotools-dev (20130810.1) ... Setting up automake (1:1.14.1-2ubuntu1) ... update-alternatives: using /usr/bin/automake-1.14 to provide /usr/bin/automake (automake) in auto mode Setting up autopoint (0.18.3.1-1ubuntu2) ... Setting up libbison-dev:armhf (2:3.0.2.dfsg-2) ... Setting up bison (2:3.0.2.dfsg-2) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up gettext (0.18.3.1-1ubuntu2) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up dh-apparmor (2.8.95~2430-0ubuntu5.1) ... Setting up debhelper (9.20131227ubuntu1) ... Setting up libtool (2.4.2-1.7ubuntu1) ... Setting up dh-autoreconf (9) ... Setting up gir1.2-freedesktop (1.40.0-1) ... Setting up gir1.2-soup-2.4 (2.44.2-1ubuntu2) ... Setting up gperf (3.0.4-1) ... Setting up comerr-dev (2.1-1.42.9-3ubuntu1.2) ... Setting up krb5-multidev (1.12+dfsg-2ubuntu5.2) ... Setting up libcap-dev:armhf (1:2.24-0ubuntu2) ... Setting up pkg-config (0.26-1ubuntu4) ... Setting up libidn11-dev (1.28-1ubuntu2) ... Setting up libkrb5-dev (1.12+dfsg-2ubuntu5.2) ... Setting up libldap2-dev:armhf (2.4.31-1+nmu2ubuntu8.2) ... Setting up libgpg-error-dev (1.12-0.2ubuntu1) ... Setting up libgcrypt11-dev (1.5.3-2ubuntu4.2) ... Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-1ubuntu1) ... Setting up libtasn1-6-dev (3.4-3ubuntu0.3) ... Setting up libp11-kit-dev (0.20.2-2ubuntu2) ... Setting up libgnutls-dev (2.12.23-12ubuntu2.2) ... Setting up librtmp-dev (2.4+20121230.gitdf6c518-1) ... Setting up libssl-dev:armhf (1.0.1f-1ubuntu2.15) ... Setting up libcurl4-openssl-dev:armhf (7.35.0-1ubuntu2.5) ... Setting up libdbus-1-dev:armhf (1.6.18-0ubuntu4.3) ... Setting up libpython2.7-stdlib:armhf (2.7.6-8ubuntu0.2) ... Setting up python2.7 (2.7.6-8ubuntu0.2) ... Setting up python-minimal (2.7.5-5ubuntu3) ... Setting up libpython-stdlib:armhf (2.7.5-5ubuntu3) ... Setting up python (2.7.5-5ubuntu3) ... Setting up libglib2.0-bin (2.40.0-2) ... Setting up libpcre3-dev:armhf (1:8.31-2ubuntu2.1) ... Setting up libglib2.0-dev (2.40.0-2) ... Setting up libdbus-glib-1-dev (0.100.2-1) ... Setting up libgmp-dev:armhf (2:5.1.3+dfsg-1ubuntu1) ... Setting up libgmp3-dev (2:5.1.3+dfsg-1ubuntu1) ... Setting up libmysqlclient-dev (5.5.46-0ubuntu0.14.04.2) ... Setting up network-manager-dev (0.9.8.8-0ubuntu7.1) ... Setting up libpam0g-dev:armhf (1.1.8-1ubuntu2) ... Setting up libxml2-dev:armhf (2.9.1+dfsg1-3ubuntu4.4) ... Setting up libsoup2.4-dev (2.44.2-1ubuntu2) ... Setting up libsqlite3-dev:armhf (3.8.2-1ubuntu2.1) ... Setting up libtspi-dev (0.3.11.2-1) ... Setting up libunbound-dev:armhf (1.4.22-1ubuntu4.14.04.1) ... Setting up hardening-wrapper (2.5ubuntu2) ... Setting up libldns1 (1.6.17-1) ... Setting up libldns-dev (1.6.17-1) ... Setting up libnss3-nssdb (2:3.19.2.1-0ubuntu0.14.04.1) ... Setting up libnss3:armhf (2:3.19.2.1-0ubuntu0.14.04.1) ... Setting up libnm-util2 (0.9.8.8-0ubuntu7.1) ... Setting up libnm-glib4 (0.9.8.8-0ubuntu7.1) ... Setting up gir1.2-networkmanager-1.0 (0.9.8.8-0ubuntu7.1) ... Setting up libnm-util-dev (0.9.8.8-0ubuntu7.1) ... Setting up libnm-glib-dev (0.9.8.8-0ubuntu7.1) ... Setting up libnm-glib-vpn1 (0.9.8.8-0ubuntu7.1) ... Setting up libnm-glib-vpn-dev (0.9.8.8-0ubuntu7.1) ... Setting up sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 3.2.0-84-highbank armhf (armv7l) Toolchain package versions: binutils_2.24-5ubuntu3.1 dpkg-dev_1.17.5ubuntu5.4 g++-4.8_4.8.2-19ubuntu1 gcc-4.8_4.8.2-19ubuntu1 libc6-dev_2.19-0ubuntu6.6 libstdc++-4.8-dev_4.8.2-19ubuntu1 libstdc++6_4.8.2-19ubuntu1 linux-libc-dev_3.13.0-68.111 Package versions: adduser_3.113+nmu3ubuntu3 advancecomp_1.18-1 apt_1.0.1ubuntu2.5 apt-transport-https_1.0.1ubuntu2.5 autoconf_2.69-6 automake_1:1.14.1-2ubuntu1 autopoint_0.18.3.1-1ubuntu2 autotools-dev_20130810.1 base-files_7.2ubuntu5 base-passwd_3.5.33 bash_4.3-7ubuntu1.5 binutils_2.24-5ubuntu3.1 bison_2:3.0.2.dfsg-2 bsdmainutils_9.0.5ubuntu1 bsdutils_1:2.20.1-5.1ubuntu20 build-essential_11.6ubuntu6 busybox-initramfs_1:1.21.0-1ubuntu1 bzip2_1.0.6-5 ca-certificates_20141019ubuntu0.14.04.1 comerr-dev_2.1-1.42.9-3ubuntu1.2 coreutils_8.21-1ubuntu5.1 cpio_2.11+dfsg-1ubuntu1.1 cpp_4:4.8.2-1ubuntu6 cpp-4.8_4.8.2-19ubuntu1 dash_0.5.7-4ubuntu1 dconf-gsettings-backend_0.20.0-1 dconf-service_0.20.0-1 debconf_1.5.51ubuntu2 debhelper_9.20131227ubuntu1 debianutils_4.4 dh-apparmor_2.8.95~2430-0ubuntu5.1 dh-autoreconf_9 diffutils_1:3.3-1 dpkg_1.17.5ubuntu5.4 dpkg-dev_1.17.5ubuntu5.4 e2fslibs_1.42.9-3ubuntu1.2 e2fsprogs_1.42.9-3ubuntu1.2 fakeroot_1.20-3ubuntu2 file_1:5.14-2ubuntu3.3 findutils_4.4.2-7 flex_2.5.35-10.1ubuntu2 g++_4:4.8.2-1ubuntu6 g++-4.8_4.8.2-19ubuntu1 gcc_4:4.8.2-1ubuntu6 gcc-4.8_4.8.2-19ubuntu1 gcc-4.8-base_4.8.2-19ubuntu1 gcc-4.9-base_4.9-20140406-0ubuntu1 gettext_0.18.3.1-1ubuntu2 gettext-base_0.18.3.1-1ubuntu2 gir1.2-freedesktop_1.40.0-1 gir1.2-glib-2.0_1.40.0-1 gir1.2-networkmanager-1.0_0.9.8.8-0ubuntu7.1 gir1.2-soup-2.4_2.44.2-1ubuntu2 glib-networking_2.40.0-1 glib-networking-common_2.40.0-1 glib-networking-services_2.40.0-1 gnupg_1.4.16-1ubuntu2.3 gperf_3.0.4-1 gpgv_1.4.16-1ubuntu2.3 grep_2.16-1 groff-base_1.22.2-5 gsettings-desktop-schemas_3.10.1-0ubuntu1 gzip_1.6-3ubuntu1 hardening-wrapper_2.5ubuntu2 hostname_3.15ubuntu1 ifupdown_0.7.47.2ubuntu4 initramfs-tools_0.103ubuntu4 initramfs-tools-bin_0.103ubuntu4 initscripts_2.88dsf-41ubuntu6 insserv_1.14.0-5ubuntu2 intltool-debian_0.35.0+20060710.1 iproute2_3.12.0-2 klibc-utils_2.0.3-0ubuntu1 kmod_15-0ubuntu6 krb5-multidev_1.12+dfsg-2ubuntu5.2 libacl1_2.2.52-1 libapt-pkg4.12_1.0.1ubuntu2.5 libasan0_4.8.2-19ubuntu1 libasn1-8-heimdal_1.6~git20131207+dfsg-1ubuntu1 libasprintf0c2_0.18.3.1-1ubuntu2 libatomic1_4.8.2-19ubuntu1 libattr1_1:2.4.47-1ubuntu1 libaudit-common_1:2.3.2-2ubuntu1 libaudit1_1:2.3.2-2ubuntu1 libbison-dev_2:3.0.2.dfsg-2 libblkid1_2.20.1-5.1ubuntu20 libbz2-1.0_1.0.6-5 libc-bin_2.19-0ubuntu6.6 libc-dev-bin_2.19-0ubuntu6.6 libc6_2.19-0ubuntu6.6 libc6-dev_2.19-0ubuntu6.6 libcap-dev_1:2.24-0ubuntu2 libcap2_1:2.24-0ubuntu2 libcgmanager0_0.24-0ubuntu7.1 libcloog-isl4_0.18.2-1 libcomerr2_1.42.9-3ubuntu1.2 libcroco3_0.6.8-2ubuntu1 libcurl3_7.35.0-1ubuntu2.5 libcurl3-gnutls_7.35.0-1ubuntu2.5 libcurl4-openssl-dev_7.35.0-1ubuntu2.5 libdb5.3_5.3.28-3ubuntu3 libdbus-1-3_1.6.18-0ubuntu4.3 libdbus-1-dev_1.6.18-0ubuntu4.3 libdbus-glib-1-2_0.100.2-1 libdbus-glib-1-dev_0.100.2-1 libdconf1_0.20.0-1 libdebconfclient0_0.187ubuntu1 libdpkg-perl_1.17.5ubuntu5.4 libdrm2_2.4.56-1~ubuntu2 libelfg0_0.8.13-5 libexpat1_2.1.0-4ubuntu1.1 libfakeroot_1.20-3ubuntu2 libffi6_3.1~rc1+r3.0.13-12 libfl-dev_2.5.35-10.1ubuntu2 libgcc-4.8-dev_4.8.2-19ubuntu1 libgcc1_1:4.9-20140406-0ubuntu1 libgcrypt11_1.5.3-2ubuntu4.2 libgcrypt11-dev_1.5.3-2ubuntu4.2 libgdbm3_1.8.3-12build1 libgirepository-1.0-1_1.40.0-1 libglib2.0-0_2.40.0-2 libglib2.0-bin_2.40.0-2 libglib2.0-data_2.40.0-2 libglib2.0-dev_2.40.0-2 libgmp-dev_2:5.1.3+dfsg-1ubuntu1 libgmp10_2:5.1.3+dfsg-1ubuntu1 libgmp3-dev_2:5.1.3+dfsg-1ubuntu1 libgmpxx4ldbl_2:5.1.3+dfsg-1ubuntu1 libgnutls-dev_2.12.23-12ubuntu2.2 libgnutls-openssl27_2.12.23-12ubuntu2.2 libgnutls26_2.12.23-12ubuntu2.2 libgnutlsxx27_2.12.23-12ubuntu2.2 libgomp1_4.8.2-19ubuntu1 libgpg-error-dev_1.12-0.2ubuntu1 libgpg-error0_1.12-0.2ubuntu1 libgssapi-krb5-2_1.12+dfsg-2ubuntu5.2 libgssapi3-heimdal_1.6~git20131207+dfsg-1ubuntu1 libgssrpc4_1.12+dfsg-2ubuntu5.2 libgudev-1.0-0_1:204-5ubuntu20 libhcrypto4-heimdal_1.6~git20131207+dfsg-1ubuntu1 libheimbase1-heimdal_1.6~git20131207+dfsg-1ubuntu1 libheimntlm0-heimdal_1.6~git20131207+dfsg-1ubuntu1 libhx509-5-heimdal_1.6~git20131207+dfsg-1ubuntu1 libidn11_1.28-1ubuntu2 libidn11-dev_1.28-1ubuntu2 libisl10_0.12.2-1 libjson-c2_0.11-3ubuntu1.2 libjson0_0.11-3ubuntu1.2 libk5crypto3_1.12+dfsg-2ubuntu5.2 libkadm5clnt-mit9_1.12+dfsg-2ubuntu5.2 libkadm5srv-mit9_1.12+dfsg-2ubuntu5.2 libkdb5-7_1.12+dfsg-2ubuntu5.2 libkeyutils1_1.5.6-1 libklibc_2.0.3-0ubuntu1 libkmod2_15-0ubuntu6 libkrb5-26-heimdal_1.6~git20131207+dfsg-1ubuntu1 libkrb5-3_1.12+dfsg-2ubuntu5.2 libkrb5-dev_1.12+dfsg-2ubuntu5.2 libkrb5support0_1.12+dfsg-2ubuntu5.2 libldap-2.4-2_2.4.31-1+nmu2ubuntu8.2 libldap2-dev_2.4.31-1+nmu2ubuntu8.2 libldns-dev_1.6.17-1 libldns1_1.6.17-1 liblockfile-bin_1.09-6ubuntu1 liblockfile1_1.09-6ubuntu1 liblzma5_5.1.1alpha+20120614-2ubuntu2 libmagic1_1:5.14-2ubuntu3.3 libmount1_2.20.1-5.1ubuntu20 libmpc3_1.0.1-1ubuntu1 libmpfr4_3.1.2-1 libmysqlclient-dev_5.5.46-0ubuntu0.14.04.2 libmysqlclient18_5.5.46-0ubuntu0.14.04.2 libncurses5_5.9+20140118-1ubuntu1 libncursesw5_5.9+20140118-1ubuntu1 libnih-dbus1_1.0.3-4ubuntu25 libnih1_1.0.3-4ubuntu25 libnm-glib-dev_0.9.8.8-0ubuntu7.1 libnm-glib-vpn-dev_0.9.8.8-0ubuntu7.1 libnm-glib-vpn1_0.9.8.8-0ubuntu7.1 libnm-glib4_0.9.8.8-0ubuntu7.1 libnm-util-dev_0.9.8.8-0ubuntu7.1 libnm-util2_0.9.8.8-0ubuntu7.1 libnspr4_2:4.10.10-0ubuntu0.14.04.1 libnss3_2:3.19.2.1-0ubuntu0.14.04.1 libnss3-nssdb_2:3.19.2.1-0ubuntu0.14.04.1 libp11-kit-dev_0.20.2-2ubuntu2 libp11-kit0_0.20.2-2ubuntu2 libpam-modules_1.1.8-1ubuntu2 libpam-modules-bin_1.1.8-1ubuntu2 libpam-runtime_1.1.8-1ubuntu2 libpam0g_1.1.8-1ubuntu2 libpam0g-dev_1.1.8-1ubuntu2 libpcre3_1:8.31-2ubuntu2.1 libpcre3-dev_1:8.31-2ubuntu2.1 libpcrecpp0_1:8.31-2ubuntu2.1 libpcsclite-dev_1.8.10-1ubuntu1 libpcsclite1_1.8.10-1ubuntu1 libpipeline1_1.3.0-1 libplymouth2_0.8.8-0ubuntu17 libpng12-0_1.2.50-1ubuntu2 libpopt0_1.16-8ubuntu1 libprocps3_1:3.3.9-1ubuntu2 libproxy1_0.4.11-0ubuntu4 libpython-stdlib_2.7.5-5ubuntu3 libpython2.7-minimal_2.7.6-8ubuntu0.2 libpython2.7-stdlib_2.7.6-8ubuntu0.2 libreadline6_6.3-4ubuntu2 libroken18-heimdal_1.6~git20131207+dfsg-1ubuntu1 librtmp-dev_2.4+20121230.gitdf6c518-1 librtmp0_2.4+20121230.gitdf6c518-1 libsasl2-2_2.1.25.dfsg1-17build1 libsasl2-modules-db_2.1.25.dfsg1-17build1 libselinux1_2.2.2-1 libsemanage-common_2.2-1 libsemanage1_2.2-1 libsepol1_2.2-1 libsigsegv2_2.10-2 libslang2_2.2.4-15ubuntu1 libsoup-gnome2.4-1_2.44.2-1ubuntu2 libsoup2.4-1_2.44.2-1ubuntu2 libsoup2.4-dev_2.44.2-1ubuntu2 libsqlite3-0_3.8.2-1ubuntu2.1 libsqlite3-dev_3.8.2-1ubuntu2.1 libss2_1.42.9-3ubuntu1.2 libssl-dev_1.0.1f-1ubuntu2.15 libssl1.0.0_1.0.1f-1ubuntu2.15 libstdc++-4.8-dev_4.8.2-19ubuntu1 libstdc++6_4.8.2-19ubuntu1 libtasn1-6_3.4-3ubuntu0.3 libtasn1-6-dev_3.4-3ubuntu0.3 libtimedate-perl_2.3000-1 libtinfo5_5.9+20140118-1ubuntu1 libtool_2.4.2-1.7ubuntu1 libtspi-dev_0.3.11.2-1 libtspi1_0.3.11.2-1 libudev1_204-5ubuntu20 libunbound-dev_1.4.22-1ubuntu4.14.04.1 libunbound2_1.4.22-1ubuntu4.14.04.1 libunistring0_0.9.3-5ubuntu3 libusb-0.1-4_2:0.1.12-23.3ubuntu1 libustr-1.0-1_1.0.4-3ubuntu2 libuuid1_2.20.1-5.1ubuntu20 libwind0-heimdal_1.6~git20131207+dfsg-1ubuntu1 libxml2_2.9.1+dfsg1-3ubuntu4.4 libxml2-dev_2.9.1+dfsg1-3ubuntu4.4 linux-libc-dev_3.13.0-68.111 lockfile-progs_0.1.17 login_1:4.1.5.1-1ubuntu9 lsb-base_4.1+Debian11ubuntu6 m4_1.4.17-2ubuntu1 make_3.81-8.2ubuntu3 makedev_2.3.1-93ubuntu1 man-db_2.6.7.1-1 mawk_1.3.3-17ubuntu2 mime-support_3.54ubuntu1.1 module-init-tools_15-0ubuntu6 mount_2.20.1-5.1ubuntu20 mountall_2.53 multiarch-support_2.19-0ubuntu6.6 mysql-common_5.5.46-0ubuntu0.14.04.2 ncurses-base_5.9+20140118-1ubuntu1 ncurses-bin_5.9+20140118-1ubuntu1 network-manager-dev_0.9.8.8-0ubuntu7.1 openssl_1.0.1f-1ubuntu2.15 optipng_0.6.4-1build1 passwd_1:4.1.5.1-1ubuntu9 patch_2.7.1-4ubuntu2.3 perl_5.18.2-2ubuntu1 perl-base_5.18.2-2ubuntu1 perl-modules_5.18.2-2ubuntu1 pkg-config_0.26-1ubuntu4 pkg-create-dbgsym_0.67~trusty pkgbinarymangler_121 plymouth_0.8.8-0ubuntu17 po-debconf_1.0.16+nmu2ubuntu1 policyrcd-script-zg2_0.1-2 procps_1:3.3.9-1ubuntu2 python_2.7.5-5ubuntu3 python-minimal_2.7.5-5ubuntu3 python2.7_2.7.6-8ubuntu0.2 python2.7-minimal_2.7.6-8ubuntu0.2 readline-common_6.3-4ubuntu2 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-strongswan-dummy_0.invalid.0 sed_4.2.2-4ubuntu1 sensible-utils_0.0.9 sysv-rc_2.88dsf-41ubuntu6 sysvinit-utils_2.88dsf-41ubuntu6 tar_1.27.1-1 tzdata_2015g-0ubuntu0.14.04 ubuntu-keyring_2012.05.19 udev_204-5ubuntu20 upstart_1.12.1-0ubuntu4 util-linux_2.20.1-5.1ubuntu20 xz-utils_5.1.1alpha+20120614-2ubuntu2 zlib1g_1:1.2.8.dfsg-1ubuntu1 zlib1g-dev_1:1.2.8.dfsg-1ubuntu1 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── gpgv: Signature made Mon Nov 16 13:30:15 2015 UTC using RSA key ID A744BE93 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./strongswan_5.1.2-0ubuntu2.4.dsc dpkg-source: info: extracting strongswan in strongswan-5.1.2 dpkg-source: info: unpacking strongswan_5.1.2.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.1.2-0ubuntu2.4.debian.tar.gz dpkg-source: info: applying 01_fix-manpages.patch dpkg-source: info: applying CVE-2014-2338.patch dpkg-source: info: applying CVE-2014-9221.patch dpkg-source: info: applying CVE-2015-4171.patch dpkg-source: info: applying CVE-2015-8023.patch Check disc space ──────────────── Sufficient free space for build User Environment ──────────────── DEB_BUILD_OPTIONS=parallel=4 HOME=/home/buildd LANG=C LANGUAGE=en_GB: LOGNAME=buildd MAIL=/var/mail/buildd OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games PWD=/«PKGBUILDDIR» SHELL=/bin/sh SUDO_COMMAND=/usr/sbin/chroot /«CHROOT» su buildd -s /bin/sh -c cd '/«PKGBUILDDIR»' && 'env' SUDO_GID=2501 SUDO_UID=2001 SUDO_USER=buildd TERM=unknown USER=buildd USERNAME=root dpkg-buildpackage ───────────────── dpkg-buildpackage: source package strongswan dpkg-buildpackage: source version 5.1.2-0ubuntu2.4 dpkg-buildpackage: source distribution trusty-security dpkg-source --before-build strongswan-5.1.2 dpkg-buildpackage: host architecture armhf dpkg-source: info: using options from strongswan-5.1.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ fakeroot debian/rules clean dh clean --parallel --with autoreconf dh_testdir -O--parallel debian/rules override_dh_auto_clean make[1]: Entering directory `/«PKGBUILDDIR»' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /«PKGBUILDDIR» -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /«PKGBUILDDIR»/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory `/«PKGBUILDDIR»' dh_autoreconf_clean -O--parallel dh_clean -O--parallel debian/rules build-arch dh build-arch --parallel --with autoreconf dh_testdir -a -O--parallel dh_autoreconf -a -O--parallel libtoolize: putting auxiliary files in `.'. libtoolize: copying file `./ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4/config'. libtoolize: copying file `m4/config/libtool.m4' libtoolize: copying file `m4/config/ltoptions.m4' libtoolize: copying file `m4/config/ltsugar.m4' libtoolize: copying file `m4/config/ltversion.m4' libtoolize: copying file `m4/config/lt~obsolete.m4' debian/rules override_dh_auto_configure make[1]: Entering directory `/«PKGBUILDDIR»' dh_auto_configure -- --disable-static --libdir=/usr/lib --libexecdir=/usr/lib --with-tss=trousers --enable-addrblock --enable-af-alg --enable-agent --enable-attr-sql --enable-ccm --enable-certexpire --enable-cmd --enable-coupling --enable-ctr --enable-curl --enable-dhcp --enable-dnscert --enable-duplicheck --enable-eap-aka --enable-eap-aka-3gpp2 --enable-eap-dynamic --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-sim --enable-eap-sim-file --enable-eap-sim-pcsc --enable-eap-simaka-pseudonym --enable-eap-simaka-reauth --enable-eap-simaka-sql --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-farp --enable-gcm --enable-gcrypt --enable-imc-attestation --enable-imc-os --enable-imc-scanner --enable-imc-swid --enable-imc-test --enable-imv-attestation --enable-imv-os --enable-imv-scanner --enable-imv-swid --enable-imv-test --enable-integrity-test --enable-ipseckey --enable-kernel-libipsec --enable-ldap --enable-led --enable-load-tester --enable-lookip --enable-md4 --enable-mysql --enable-ntru --enable-openssl --enable-pkcs11 --enable-radattr --enable-soup --enable-sql --enable-sqlite --enable-systime-fix --enable-test-vectors --enable-tnccs-11 --enable-tnccs-20 --enable-tnccs-dynamic --enable-tnc-ifmap --enable-tnc-imc --enable-tnc-imv --enable-tnc-pdp --enable-unbound --enable-unit-tests --enable-unity --enable-whitelist --enable-xauth-eap --enable-xauth-generic --enable-xauth-noauth --enable-xauth-pam --disable-blowfish --disable-des --enable-nm --with-capabilities=libcap configure: WARNING: unrecognized options: --disable-maintainer-mode, --enable-unit-tests checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '2001' is supported by ustar format... yes checking whether GID '2501' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 805306365 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... mt checking if mt is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for python... /usr/bin/python checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf version >= 3.0.0... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for library containing pthread_create... -lpthread checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONE)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... no checking for SYS_gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking linux/fib_rules.h usability... yes checking linux/fib_rules.h presence... yes checking for linux/fib_rules.h... yes checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for gcc atomic operations... yes checking for register_printf_specifier... yes checking for main in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for main in -lldap... yes checking for main in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for main in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for main in -lldns... yes checking ldns/ldns.h usability... yes checking ldns/ldns.h presence... yes checking for ldns/ldns.h... yes checking for main in -lunbound... yes checking unbound.h usability... yes checking unbound.h presence... yes checking for unbound.h... yes checking for soup... yes checking for xml... yes checking for main in -ltspi... yes checking trousers/tss.h usability... yes checking trousers/tss.h presence... yes checking for trousers/tss.h... yes checking for mysql_config... /usr/bin/mysql_config checking for main in -lsqlite3... yes checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking sqlite3_prepare_v2... yes checking sqlite3.h version >= 3.3.1... yes checking for main in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for main in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for pcsclite... yes checking for nm... yes checking for main in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for main in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking for dladdr()... yes checking for dl_iterate_phdr()... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libhydra/Makefile config.status: creating src/libhydra/plugins/attr/Makefile config.status: creating src/libhydra/plugins/attr_sql/Makefile config.status: creating src/libhydra/plugins/kernel_klips/Makefile config.status: creating src/libhydra/plugins/kernel_netlink/Makefile config.status: creating src/libhydra/plugins/kernel_pfkey/Makefile config.status: creating src/libhydra/plugins/kernel_pfroute/Makefile config.status: creating src/libhydra/plugins/resolve/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libpts/Makefile config.status: creating src/libpts/plugins/imc_attestation/Makefile config.status: creating src/libpts/plugins/imv_attestation/Makefile config.status: creating src/libpts/plugins/imc_swid/Makefile config.status: creating src/libpts/plugins/imv_swid/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/maemo/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/unit_tester/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_updown_espmark/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/openac/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode, --enable-unit-tests strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru libcharon: dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity libhydra: attr attr-sql kernel-netlink resolve libtnccs: tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic make[1]: Leaving directory `/«PKGBUILDDIR»' dh_auto_build -a -O--parallel make[1]: Entering directory `/«PKGBUILDDIR»' make all-recursive make[2]: Entering directory `/«PKGBUILDDIR»' Making all in src make[3]: Entering directory `/«PKGBUILDDIR»/src' Making all in . make[4]: Entering directory `/«PKGBUILDDIR»/src' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/src' Making all in include make[4]: Entering directory `/«PKGBUILDDIR»/src/include' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/include' Making all in libstrongswan make[4]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' make all-recursive make[5]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' Making all in . make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o library.lo library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c library.c -fPIC -DPIC -o .libs/library.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/array.lo collections/array.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/ietf_attributes/ietf_attributes.lo credentials/ietf_attributes/ietf_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/ietf_attributes/ietf_attributes.c -fPIC -DPIC -o credentials/ietf_attributes/.libs/ietf_attributes.o credentials/ietf_attributes/ietf_attributes.c: In function 'get_string': credentials/ietf_attributes/ietf_attributes.c:189:7: warning: unknown conversion type character 'B' in format [-Wformat=] written = snprintf(pos, len, "0x%#B", &attr->value); ^ credentials/ietf_attributes/ietf_attributes.c:189:7: warning: too many arguments for format [-Wformat-extra-args] credentials/ietf_attributes/ietf_attributes.c:189:7: warning: unknown conversion type character 'B' in format [-Wformat=] credentials/ietf_attributes/ietf_attributes.c:189:7: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o database/database.lo database/database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/host.lo networking/host.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c: In function 'plugin_feature_get_string': plugins/plugin_feature.c:243:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.crypter.key_size) > 0) ^ plugins/plugin_feature.c:243:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:243:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:243:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:251:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.aead.key_size) > 0) ^ plugins/plugin_feature.c:251:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:251:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:251:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:258:6: warning: unknown conversion type character 'N' in format [-Wformat=] integrity_algorithm_names, feature->arg.signer) > 0) ^ plugins/plugin_feature.c:258:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:258:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:265:6: warning: unknown conversion type character 'N' in format [-Wformat=] hash_algorithm_names, feature->arg.hasher) > 0) ^ plugins/plugin_feature.c:265:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:265:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:272:6: warning: unknown conversion type character 'N' in format [-Wformat=] pseudo_random_function_names, feature->arg.prf) > 0) ^ plugins/plugin_feature.c:272:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:272:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:279:6: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, feature->arg.dh_group) > 0) ^ plugins/plugin_feature.c:279:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:279:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:286:6: warning: unknown conversion type character 'N' in format [-Wformat=] rng_quality_names, feature->arg.rng_quality) > 0) ^ plugins/plugin_feature.c:286:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:286:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:293:4: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ^ plugins/plugin_feature.c:293:4: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, feature->arg.privkey) > 0) ^ plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:302:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:310:6: warning: unknown conversion type character 'N' in format [-Wformat=] signature_scheme_names, feature->arg.privkey_sign) > 0) ^ plugins/plugin_feature.c:310:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:310:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:318:6: warning: unknown conversion type character 'N' in format [-Wformat=] encryption_scheme_names, feature->arg.privkey_decrypt) > 0) ^ plugins/plugin_feature.c:318:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:318:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:326:6: warning: unknown conversion type character 'N' in format [-Wformat=] certificate_type_names, feature->arg.cert) > 0) ^ plugins/plugin_feature.c:326:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:326:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:334:6: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, feature->arg.container) > 0) ^ plugins/plugin_feature.c:334:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:334:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:342:6: warning: unknown conversion type character 'N' in format [-Wformat=] eap_type_short_names, feature->arg.eap) > 0) ^ plugins/plugin_feature.c:342:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:342:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:349:6: warning: unknown conversion type character 'N' in format [-Wformat=] db_driver_names, feature->arg.database) > 0) ^ plugins/plugin_feature.c:349:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:349:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:356:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.fetcher) > 0) ^ plugins/plugin_feature.c:356:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:356:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:363:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.custom) > 0) ^ plugins/plugin_feature.c:363:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:363:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:371:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.xauth) > 0) ^ plugins/plugin_feature.c:371:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:371:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c: In function 'dntoa': utils/identification.c:322:4: warning: unknown conversion type character 'B' in format [-Wformat=] written = snprintf(buf, len, "%#B=", &oid_data); ^ utils/identification.c:322:4: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:322:4: warning: unknown conversion type character 'B' in format [-Wformat=] utils/identification.c:322:4: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:366:3: warning: zero-length gnu_printf format string [-Wformat-zero-length] snprintf(buf, len, ""); ^ utils/identification.c:366:3: warning: zero-length gnu_printf format string [-Wformat-zero-length] utils/identification.c: In function 'identification_printf_hook': utils/identification.c:843:5: warning: unknown conversion type character 'B' in format [-Wformat=] snprintf(buf, sizeof(buf), "%#B", &this->encoded); ^ utils/identification.c:843:5: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:843:5: warning: unknown conversion type character 'B' in format [-Wformat=] utils/identification.c:843:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/settings.lo utils/settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/settings.c -fPIC -DPIC -o utils/.libs/settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/test.lo utils/test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/integrity_checker.lo utils/integrity_checker.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/integrity_checker.c -fPIC -DPIC -o utils/.libs/integrity_checker.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/ietf_attributes/ietf_attributes.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_manager.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/semaphore.lo threading/rwlock.lo threading/spinlock.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/settings.lo utils/test.lo utils/utils/strerror.lo utils/integrity_checker.lo utils/printf_hook/printf_hook_glibc.lo -lpthread -ldl -lcap libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/ietf_attributes/.libs/ietf_attributes.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_manager.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/semaphore.o threading/.libs/rwlock.o threading/.libs/spinlock.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/settings.o utils/.libs/test.o utils/utils/.libs/strerror.o utils/.libs/integrity_checker.o utils/printf_hook/.libs/printf_hook_glibc.o -lpthread -ldl -lcap -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_plugin.lo af_alg_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_ops.lo af_alg_ops.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_hasher.lo af_alg_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_prf.lo af_alg_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' Making all in plugins/md4 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md4_plugin.lo md4_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md4_plugin.c -fPIC -DPIC -o .libs/md4_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md4_hasher.lo md4_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md4_hasher.c -fPIC -DPIC -o .libs/md4_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md4.la -rpath /usr/lib/ipsec/plugins md4_plugin.lo md4_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md4_plugin.o .libs/md4_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md4.so -o .libs/libstrongswan-md4.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md4.la" && ln -s "../libstrongswan-md4.la" "libstrongswan-md4.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' Making all in plugins/md5 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' Making all in plugins/random make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c: In function 'parse_authorityInfoAccess': x509_cert.c:643:9: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:643:9: warning: too many arguments for format [-Wformat-extra-args] x509_cert.c: In function 'add_cdps': x509_cert.c:805:3: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:805:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function 'set_option': curl_fetcher.c:195:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ^ curl_fetcher.c:195:4: warning: too many arguments for format [-Wformat-extra-args] curl_fetcher.c:195:4: warning: conversion lacks type at end of format [-Wformat=] curl_fetcher.c:195:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o /usr/lib/arm-linux-gnueabihf/libcurl.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' Making all in plugins/unbound make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_plugin.lo unbound_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_plugin.c -fPIC -DPIC -o .libs/unbound_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_resolver.lo unbound_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_resolver.c -fPIC -DPIC -o .libs/unbound_resolver.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_rr.lo unbound_rr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_rr.c -fPIC -DPIC -o .libs/unbound_rr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_response.lo unbound_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_response.c -fPIC -DPIC -o .libs/unbound_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unbound.la -rpath /usr/lib/ipsec/plugins unbound_plugin.lo unbound_resolver.lo unbound_rr.lo unbound_response.lo -lunbound -lldns libtool: link: gcc -shared -fPIC -DPIC .libs/unbound_plugin.o .libs/unbound_resolver.o .libs/unbound_rr.o .libs/unbound_response.o -lunbound -lldns -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unbound.so -o .libs/libstrongswan-unbound.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unbound.la" && ln -s "../libstrongswan-unbound.la" "libstrongswan-unbound.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' Making all in plugins/soup make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o soup_plugin.lo soup_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c soup_plugin.c -fPIC -DPIC -o .libs/soup_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o soup_fetcher.lo soup_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c soup_fetcher.c -fPIC -DPIC -o .libs/soup_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-soup.la -rpath /usr/lib/ipsec/plugins soup_plugin.lo soup_fetcher.lo -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -shared -fPIC -DPIC .libs/soup_plugin.o .libs/soup_fetcher.o -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-soup.so -o .libs/libstrongswan-soup.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-soup.la" && ln -s "../libstrongswan-soup.la" "libstrongswan-soup.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' Making all in plugins/ldap make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' Making all in plugins/mysql make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o mysql_plugin.lo mysql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c mysql_plugin.c -fPIC -DPIC -o .libs/mysql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o mysql_database.lo mysql_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c mysql_database.c -fPIC -DPIC -o .libs/mysql_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-mysql.la -rpath /usr/lib/ipsec/plugins mysql_plugin.lo mysql_database.lo -L/usr/lib/arm-linux-gnueabihf -lmysqlclient_r -lpthread -lz -lm -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/mysql_plugin.o .libs/mysql_database.o -L/usr/lib/arm-linux-gnueabihf -lmysqlclient_r -lpthread -lz -lm -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mysql.so -o .libs/libstrongswan-mysql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mysql.la" && ln -s "../libstrongswan-mysql.la" "libstrongswan-mysql.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' Making all in plugins/sqlite make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sqlite_plugin.lo sqlite_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sqlite_plugin.c -fPIC -DPIC -o .libs/sqlite_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sqlite_database.lo sqlite_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sqlite_database.c -fPIC -DPIC -o .libs/sqlite_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sqlite.la -rpath /usr/lib/ipsec/plugins sqlite_plugin.lo sqlite_database.lo -lsqlite3 libtool: link: gcc -shared -fPIC -DPIC .libs/sqlite_plugin.o .libs/sqlite_database.o /usr/lib/arm-linux-gnueabihf/libsqlite3.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sqlite.so -o .libs/libstrongswan-sqlite.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sqlite.la" && ln -s "../libstrongswan-sqlite.la" "libstrongswan-sqlite.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' Making all in plugins/openssl make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c: In function 'parse_crlDistributionPoints_ext': openssl_x509.c:750:7: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:750:7: warning: too many arguments for format [-Wformat-extra-args] openssl_x509.c: In function 'parse_authorityInfoAccess_ext': openssl_x509.c:819:6: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:819:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_gcm.lo openssl_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o -lcrypto -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt -lgpg-error -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' Making all in plugins/ctr make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' Making all in plugins/ntru make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_plugin.lo ntru_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_plugin.c -fPIC -DPIC -o .libs/ntru_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_drbg.lo ntru_drbg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_drbg.c -fPIC -DPIC -o .libs/ntru_drbg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_ke.lo ntru_ke.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_ke.c -fPIC -DPIC -o .libs/ntru_ke.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_mgf1.lo ntru_mgf1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_mgf1.c -fPIC -DPIC -o .libs/ntru_mgf1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_poly.lo ntru_poly.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_poly.c -fPIC -DPIC -o .libs/ntru_poly.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_trits.lo ntru_trits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_trits.c -fPIC -DPIC -o .libs/ntru_trits.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_convert.lo ntru_crypto/ntru_crypto_ntru_convert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_convert.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_convert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt.lo ntru_crypto/ntru_crypto_ntru_encrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_encrypt.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt_key.lo ntru_crypto/ntru_crypto_ntru_encrypt_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_encrypt_key.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.lo ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_param_sets.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_poly.lo ntru_crypto/ntru_crypto_ntru_poly.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_poly.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_poly.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ntru.la -rpath /usr/lib/ipsec/plugins ntru_plugin.lo ntru_drbg.lo ntru_ke.lo ntru_mgf1.lo ntru_poly.lo ntru_trits.lo ntru_crypto/ntru_crypto_ntru_convert.lo ntru_crypto/ntru_crypto_ntru_encrypt.lo ntru_crypto/ntru_crypto_ntru_encrypt_key.lo ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.lo ntru_crypto/ntru_crypto_ntru_poly.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ntru_plugin.o .libs/ntru_drbg.o .libs/ntru_ke.o .libs/ntru_mgf1.o .libs/ntru_poly.o .libs/ntru_trits.o ntru_crypto/.libs/ntru_crypto_ntru_convert.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_key.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_param_sets.o ntru_crypto/.libs/ntru_crypto_ntru_poly.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ntru.so -o .libs/libstrongswan-ntru.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ntru.la" && ln -s "../libstrongswan-ntru.la" "libstrongswan-ntru.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' Making all in plugins/test_vectors make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/cast.lo test_vectors/cast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/des.lo test_vectors/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/idea.lo test_vectors/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/null.lo test_vectors/null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md2.lo test_vectors/md2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md4.lo test_vectors/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md5.lo test_vectors/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/fips_prf.lo test_vectors/rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/fips_prf.o test_vectors/.libs/rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[6]: Nothing to be done for `all'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' Making all in libhydra make[4]: Entering directory `/«PKGBUILDDIR»/src/libhydra' Making all in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hydra.lo hydra.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hydra.c -fPIC -DPIC -o .libs/hydra.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libhydra.so.0" && ln -s "libhydra.so.0.0.0" "libhydra.so.0") libtool: link: (cd ".libs" && rm -f "libhydra.so" && ln -s "libhydra.so.0.0.0" "libhydra.so") libtool: link: ( cd ".libs" && rm -f "libhydra.la" && ln -s "../libhydra.la" "libhydra.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' Making all in plugins/attr make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' Making all in plugins/attr_sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_sql_plugin.lo attr_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_sql_plugin.c -fPIC -DPIC -o .libs/attr_sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_attribute.lo sql_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_attribute.c -fPIC -DPIC -o .libs/sql_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr-sql.la -rpath /usr/lib/ipsec/plugins attr_sql_plugin.lo sql_attribute.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_sql_plugin.o .libs/sql_attribute.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr-sql.so -o .libs/libstrongswan-attr-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr-sql.la" && ln -s "../libstrongswan-attr-sql.la" "libstrongswan-attr-sql.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' Making all in plugins/kernel_netlink make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' Making all in plugins/resolve make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function 'write_nameserver': resolve_handler.c:84:5: warning: unknown conversion type character 0x20 in format [-Wformat=] server); ^ resolve_handler.c:84:5: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:84:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function 'remove_nameserver': resolve_handler.c:124:7: warning: unknown conversion type character 0x20 in format [-Wformat=] addr, server); ^ resolve_handler.c:124:7: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:124:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:124:7: warning: unknown conversion type character 0x20 in format [-Wformat=] resolve_handler.c:124:7: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:124:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function 'invoke_resolvconf': resolve_handler.c:158:5: warning: conversion lacks type at end of format [-Wformat=] install ? "-a" : "-d", this->iface_prefix, addr) >= sizeof(cmd)) ^ resolve_handler.c:158:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:158:5: warning: conversion lacks type at end of format [-Wformat=] resolve_handler.c:158:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:173:3: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, "nameserver %H\n", addr); ^ resolve_handler.c:173:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' Making all in libipsec make[4]: Entering directory `/«PKGBUILDDIR»/src/libipsec' Making all in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libipsec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec.lo ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o esp_context.lo esp_context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o esp_packet.lo esp_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ip_packet.lo ip_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_policy.lo ipsec_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_processor.lo ipsec_processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_sa.lo ipsec_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' Making all in libsimaka make[4]: Entering directory `/«PKGBUILDDIR»/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/src/libsimaka' Making all in libtls make[4]: Entering directory `/«PKGBUILDDIR»/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_server.lo tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtls' Making all in libradius make[4]: Entering directory `/«PKGBUILDDIR»/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_message.lo radius_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_client.lo radius_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/src/libradius' Making all in libtncif make[4]: Entering directory `/«PKGBUILDDIR»/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtncif' Making all in libtnccs make[4]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' Making all in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' Making all in plugins/tnc_tnccs make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function 'get_attribute': tnc_tnccs_manager.c:759:6: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&id_str, "%Y", peer) >= 0) ^ tnc_tnccs_manager.c:759:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' Making all in plugins/tnc_imc make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc_plugin.lo tnc_imc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_plugin.c -fPIC -DPIC -o .libs/tnc_imc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc.lo tnc_imc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc.c -fPIC -DPIC -o .libs/tnc_imc.o tnc_imc.c: In function 'set_message_types': tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:187:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:187:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:192:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:192:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:192:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:192:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c: In function 'set_message_types_long': tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:256:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:256:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:261:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:261:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:261:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:261:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc_manager.lo tnc_imc_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_manager.c -fPIC -DPIC -o .libs/tnc_imc_manager.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc_bind_function.lo tnc_imc_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_bind_function.c -fPIC -DPIC -o .libs/tnc_imc_bind_function.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imc.la" && ln -s "../libstrongswan-tnc-imc.la" "libstrongswan-tnc-imc.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' Making all in plugins/tnc_imv make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_plugin.lo tnc_imv_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_plugin.c -fPIC -DPIC -o .libs/tnc_imv_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv.lo tnc_imv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv.c -fPIC -DPIC -o .libs/tnc_imv.o tnc_imv.c: In function 'set_message_types': tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:183:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:183:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:188:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:188:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:188:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:188:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c: In function 'set_message_types_long': tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:252:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:252:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:257:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:257:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:257:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:257:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_manager.lo tnc_imv_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_manager.c -fPIC -DPIC -o .libs/tnc_imv_manager.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_bind_function.lo tnc_imv_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_bind_function.c -fPIC -DPIC -o .libs/tnc_imv_bind_function.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_recommendations.lo tnc_imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_recommendations.c -fPIC -DPIC -o .libs/tnc_imv_recommendations.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imv.la" && ln -s "../libstrongswan-tnc-imv.la" "libstrongswan-tnc-imv.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' Making all in plugins/tnccs_11 make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_11_plugin.lo tnccs_11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_11_plugin.c -fPIC -DPIC -o .libs/tnccs_11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_11.lo tnccs_11.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_11.c -fPIC -DPIC -o .libs/tnccs_11.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o batch/tnccs_batch.lo batch/tnccs_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c batch/tnccs_batch.c -fPIC -DPIC -o batch/.libs/tnccs_batch.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_msg.lo messages/tnccs_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_msg.c -fPIC -DPIC -o messages/.libs/tnccs_msg.o messages/tnccs_msg.c: In function 'tnccs_msg_create_from_node': messages/tnccs_msg.c:110:8: warning: unknown conversion type character 'N' in format [-Wformat=] tnccs_msg_type_names, type, (char*)cur->name); ^ messages/tnccs_msg.c:110:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] messages/tnccs_msg.c:110:8: warning: too many arguments for format [-Wformat-extra-args] messages/tnccs_msg.c:110:8: warning: unknown conversion type character 'N' in format [-Wformat=] messages/tnccs_msg.c:110:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] messages/tnccs_msg.c:110:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/imc_imv_msg.lo messages/imc_imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/imc_imv_msg.c -fPIC -DPIC -o messages/.libs/imc_imv_msg.o messages/imc_imv_msg.c: In function 'imc_imv_msg_create': messages/imc_imv_msg.c:231:2: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' [-Wformat=] snprintf(buf, 10, "%08x", this->msg_type); ^ messages/imc_imv_msg.c:231:2: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' [-Wformat=] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_error_msg.lo messages/tnccs_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_error_msg.c -fPIC -DPIC -o messages/.libs/tnccs_error_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_preferred_language_msg.lo messages/tnccs_preferred_language_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_preferred_language_msg.c -fPIC -DPIC -o messages/.libs/tnccs_preferred_language_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_reason_strings_msg.lo messages/tnccs_reason_strings_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_reason_strings_msg.c -fPIC -DPIC -o messages/.libs/tnccs_reason_strings_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_recommendation_msg.lo messages/tnccs_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_recommendation_msg.c -fPIC -DPIC -o messages/.libs/tnccs_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_tncs_contact_info_msg.lo messages/tnccs_tncs_contact_info_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_tncs_contact_info_msg.c -fPIC -DPIC -o messages/.libs/tnccs_tncs_contact_info_msg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-11.la" && ln -s "../libstrongswan-tnccs-11.la" "libstrongswan-tnccs-11.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' Making all in plugins/tnccs_20 make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_20_plugin.lo tnccs_20_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20_plugin.c -fPIC -DPIC -o .libs/tnccs_20_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_20.lo tnccs_20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20.c -fPIC -DPIC -o .libs/tnccs_20.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o batch/pb_tnc_batch.lo batch/pb_tnc_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c batch/pb_tnc_batch.c -fPIC -DPIC -o batch/.libs/pb_tnc_batch.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/pb_tnc_msg.lo messages/pb_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/pb_tnc_msg.c -fPIC -DPIC -o messages/.libs/pb_tnc_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_experimental_msg.lo messages/ietf/pb_experimental_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_experimental_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_experimental_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_pa_msg.lo messages/ietf/pb_pa_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_pa_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_pa_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_assessment_result_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_assessment_result_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_assessment_result_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_access_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_access_recommendation_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_access_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_error_msg.lo messages/ietf/pb_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_error_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_error_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_language_preference_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_language_preference_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_language_preference_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_reason_string_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_reason_string_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_reason_string_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_remediation_parameters_msg.lo messages/ietf/pb_remediation_parameters_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_remediation_parameters_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_remediation_parameters_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tcg/pb_pdp_referral_msg.lo messages/tcg/pb_pdp_referral_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tcg/pb_pdp_referral_msg.c -fPIC -DPIC -o messages/tcg/.libs/pb_pdp_referral_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o state_machine/pb_tnc_state_machine.lo state_machine/pb_tnc_state_machine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c state_machine/pb_tnc_state_machine.c -fPIC -DPIC -o state_machine/.libs/pb_tnc_state_machine.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-20.la" && ln -s "../libstrongswan-tnccs-20.la" "libstrongswan-tnccs-20.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' Making all in plugins/tnccs_dynamic make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_dynamic_plugin.lo tnccs_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_dynamic_plugin.c -fPIC -DPIC -o .libs/tnccs_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_dynamic.lo tnccs_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_dynamic.c -fPIC -DPIC -o .libs/tnccs_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-dynamic.la" && ln -s "../libstrongswan-tnccs-dynamic.la" "libstrongswan-tnccs-dynamic.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' Making all in libpttls make[4]: Entering directory `/«PKGBUILDDIR»/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c: In function 'build_client': sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat=] (int)password.len, password.ptr); ^ sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args] sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/src/libpttls' Making all in libimcv make[4]: Entering directory `/«PKGBUILDDIR»/src/libimcv' Making all in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imcv.lo imcv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imcv.c -fPIC -DPIC -o .libs/imcv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc/imc_agent.lo imc/imc_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc/imc_agent.c -fPIC -DPIC -o imc/.libs/imc_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc/imc_msg.lo imc/imc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc/imc_msg.c -fPIC -DPIC -o imc/.libs/imc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_agent.lo imv/imv_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_agent.c -fPIC -DPIC -o imv/.libs/imv_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_database.lo imv/imv_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_database.c -fPIC -DPIC -o imv/.libs/imv_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_msg.lo imv/imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_msg.c -fPIC -DPIC -o imv/.libs/imv_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_lang_string.lo imv/imv_lang_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_lang_string.c -fPIC -DPIC -o imv/.libs/imv_lang_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_reason_string.lo imv/imv_reason_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_reason_string.c -fPIC -DPIC -o imv/.libs/imv_reason_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_remediation_string.lo imv/imv_remediation_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_remediation_string.c -fPIC -DPIC -o imv/.libs/imv_remediation_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_session.lo imv/imv_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_session.c -fPIC -DPIC -o imv/.libs/imv_session.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_workitem.lo imv/imv_workitem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_workitem.c -fPIC -DPIC -o imv/.libs/imv_workitem.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr.lo ietf/ietf_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr.c -fPIC -DPIC -o ietf/.libs/ietf_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_assess_result.lo ietf/ietf_attr_assess_result.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_assess_result.c -fPIC -DPIC -o ietf/.libs/ietf_attr_assess_result.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_attr_request.lo ietf/ietf_attr_attr_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_attr_request.c -fPIC -DPIC -o ietf/.libs/ietf_attr_attr_request.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_fwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_fwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_fwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_default_pwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_default_pwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_installed_packages.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_installed_packages.c -fPIC -DPIC -o ietf/.libs/ietf_attr_installed_packages.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_numeric_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_numeric_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_numeric_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_op_status.lo ietf/ietf_attr_op_status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_op_status.c -fPIC -DPIC -o ietf/.libs/ietf_attr_op_status.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_pa_tnc_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_pa_tnc_error.c -fPIC -DPIC -o ietf/.libs/ietf_attr_pa_tnc_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_port_filter.lo ietf/ietf_attr_port_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_port_filter.c -fPIC -DPIC -o ietf/.libs/ietf_attr_port_filter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_product_info.lo ietf/ietf_attr_product_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_product_info.c -fPIC -DPIC -o ietf/.libs/ietf_attr_product_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_remediation_instr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_remediation_instr.c -fPIC -DPIC -o ietf/.libs/ietf_attr_remediation_instr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_string_version.lo ietf/ietf_attr_string_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_string_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_string_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr.lo ita/ita_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr.c -fPIC -DPIC -o ita/.libs/ita_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_command.lo ita/ita_attr_command.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_command.c -fPIC -DPIC -o ita/.libs/ita_attr_command.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_dummy.lo ita/ita_attr_dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_dummy.c -fPIC -DPIC -o ita/.libs/ita_attr_dummy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_get_settings.lo ita/ita_attr_get_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_get_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_get_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_settings.lo ita/ita_attr_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_angel.lo ita/ita_attr_angel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_angel.c -fPIC -DPIC -o ita/.libs/ita_attr_angel.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_device_id.lo ita/ita_attr_device_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_device_id.c -fPIC -DPIC -o ita/.libs/ita_attr_device_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o os_info/os_info.lo os_info/os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c os_info/os_info.c -fPIC -DPIC -o os_info/.libs/os_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pa_tnc/pa_tnc_msg.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pa_tnc/pa_tnc_attr_manager.lo pa_tnc/pa_tnc_attr_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pa_tnc/pa_tnc_attr_manager.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_attr_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libimcv.so.0" && ln -s "libimcv.so.0.0.0" "libimcv.so.0") libtool: link: (cd ".libs" && rm -f "libimcv.so" && ln -s "libimcv.so.0.0.0" "libimcv.so") libtool: link: ( cd ".libs" && rm -f "libimcv.la" && ln -s "../libimcv.la" "libimcv.la" ) gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_policy_manager.o imv/imv_policy_manager.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_policy_manager_usage.o imv/imv_policy_manager_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' Making all in plugins/imc_test make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_test.lo imc_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_test.c -fPIC -DPIC -o .libs/imc_test.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_test_state.lo imc_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_test_state.c -fPIC -DPIC -o .libs/imc_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: link: ( cd ".libs" && rm -f "imc-test.la" && ln -s "../imc-test.la" "imc-test.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' Making all in plugins/imv_test make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_test.lo imv_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test.c -fPIC -DPIC -o .libs/imv_test.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_test_state.lo imv_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test_state.c -fPIC -DPIC -o .libs/imv_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_test_agent.lo imv_test_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test_agent.c -fPIC -DPIC -o .libs/imv_test_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: link: ( cd ".libs" && rm -f "imv-test.la" && ln -s "../imv-test.la" "imv-test.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' Making all in plugins/imc_scanner make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_scanner.lo imc_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_scanner.c -fPIC -DPIC -o .libs/imc_scanner.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_scanner_state.lo imc_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_scanner_state.c -fPIC -DPIC -o .libs/imc_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: link: ( cd ".libs" && rm -f "imc-scanner.la" && ln -s "../imc-scanner.la" "imc-scanner.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' Making all in plugins/imv_scanner make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_scanner.lo imv_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner.c -fPIC -DPIC -o .libs/imv_scanner.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_scanner_state.lo imv_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner_state.c -fPIC -DPIC -o .libs/imv_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_scanner_agent.lo imv_scanner_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner_agent.c -fPIC -DPIC -o .libs/imv_scanner_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: link: ( cd ".libs" && rm -f "imv-scanner.la" && ln -s "../imv-scanner.la" "imv-scanner.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' Making all in plugins/imc_os make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_os.lo imc_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_os.c -fPIC -DPIC -o .libs/imc_os.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_os_state.lo imc_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_os_state.c -fPIC -DPIC -o .libs/imc_os_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: link: ( cd ".libs" && rm -f "imc-os.la" && ln -s "../imc-os.la" "imc-os.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' Making all in plugins/imv_os make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os.lo imv_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os.c -fPIC -DPIC -o .libs/imv_os.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os_state.lo imv_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_state.c -fPIC -DPIC -o .libs/imv_os_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os_agent.lo imv_os_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_agent.c -fPIC -DPIC -o .libs/imv_os_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os_database.lo imv_os_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_database.c -fPIC -DPIC -o .libs/imv_os_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: link: ( cd ".libs" && rm -f "imv-os.la" && ln -s "../imv-os.la" "imv-os.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pacman.o pacman.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pacman pacman.o ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pacman pacman.o ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' Making all in libpts make[4]: Entering directory `/«PKGBUILDDIR»/src/libpts' Making all in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o libpts.lo libpts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c libpts.c -fPIC -DPIC -o .libs/libpts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts.lo pts/pts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts.c -fPIC -DPIC -o pts/.libs/pts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_error.lo pts/pts_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_error.c -fPIC -DPIC -o pts/.libs/pts_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_pcr.lo pts/pts_pcr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_pcr.c -fPIC -DPIC -o pts/.libs/pts_pcr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_creds.lo pts/pts_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_creds.c -fPIC -DPIC -o pts/.libs/pts_creds.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_database.lo pts/pts_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_database.c -fPIC -DPIC -o pts/.libs/pts_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_dh_group.lo pts/pts_dh_group.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_dh_group.c -fPIC -DPIC -o pts/.libs/pts_dh_group.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_file_meas.lo pts/pts_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_meas.c -fPIC -DPIC -o pts/.libs/pts_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_file_meta.lo pts/pts_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_meta.c -fPIC -DPIC -o pts/.libs/pts_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_file_type.lo pts/pts_file_type.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_type.c -fPIC -DPIC -o pts/.libs/pts_file_type.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_meas_algo.lo pts/pts_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_meas_algo.c -fPIC -DPIC -o pts/.libs/pts_meas_algo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/pts_component_manager.lo pts/components/pts_component_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_component_manager.c -fPIC -DPIC -o pts/components/.libs/pts_component_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/pts_comp_evidence.lo pts/components/pts_comp_evidence.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_comp_evidence.c -fPIC -DPIC -o pts/components/.libs/pts_comp_evidence.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/pts_comp_func_name.lo pts/components/pts_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_comp_func_name.c -fPIC -DPIC -o pts/components/.libs/pts_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_func_name.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_ima.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_ima.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_ima.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tboot.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_tboot.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tboot.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_tgrub.lo pts/components/ita/ita_comp_tgrub.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_tgrub.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tgrub.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/tcg/tcg_comp_func_name.lo pts/components/tcg/tcg_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/tcg/tcg_comp_func_name.c -fPIC -DPIC -o pts/components/tcg/.libs/tcg_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_error.lo swid/swid_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_error.c -fPIC -DPIC -o swid/.libs/swid_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_inventory.lo swid/swid_inventory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_inventory.c -fPIC -DPIC -o swid/.libs/swid_inventory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_tag.lo swid/swid_tag.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_tag.c -fPIC -DPIC -o swid/.libs/swid_tag.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_tag_id.lo swid/swid_tag_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_tag_id.c -fPIC -DPIC -o swid/.libs/swid_tag_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/tcg_attr.lo tcg/tcg_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/tcg_attr.c -fPIC -DPIC -o tcg/.libs/tcg_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_proto_caps.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_proto_caps.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_proto_caps.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_req.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_finish.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_meas_algo.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_meas_algo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_get_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_get_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_get_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_aik.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_aik.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_func_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_gen_attest_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_simple_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_simple_evid_final.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_simple_evid_final.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_req_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_unix_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_req.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_id_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_tag_id_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/swid/tcg_swid_attr_tag_inv.lo tcg/swid/tcg_swid_attr_tag_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_tag_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_inv.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpts.la -rpath /usr/lib/ipsec libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi libtool: link: gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libimcv/.libs/libimcv.so -ltspi -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpts.so.0" && ln -s "libpts.so.0.0.0" "libpts.so.0") libtool: link: (cd ".libs" && rm -f "libpts.so" && ln -s "libpts.so.0.0.0" "libpts.so") libtool: link: ( cd ".libs" && rm -f "libpts.la" && ln -s "../libpts.la" "libpts.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts' Making all in plugins/imc_attestation make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_attestation.lo imc_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation.c -fPIC -DPIC -o .libs/imc_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_attestation_state.lo imc_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation_state.c -fPIC -DPIC -o .libs/imc_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_attestation_process.lo imc_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation_process.c -fPIC -DPIC -o .libs/imc_attestation_process.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: link: ( cd ".libs" && rm -f "imc-attestation.la" && ln -s "../imc-attestation.la" "imc-attestation.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' Making all in plugins/imv_attestation make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation.lo imv_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation.c -fPIC -DPIC -o .libs/imv_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_state.lo imv_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_state.c -fPIC -DPIC -o .libs/imv_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_agent.lo imv_attestation_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_agent.c -fPIC -DPIC -o .libs/imv_attestation_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_process.lo imv_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_process.c -fPIC -DPIC -o .libs/imv_attestation_process.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_build.lo imv_attestation_build.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_build.c -fPIC -DPIC -o .libs/imv_attestation_build.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: link: ( cd ".libs" && rm -f "imv-attestation.la" && ln -s "../imv-attestation.la" "imv-attestation.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attest.o attest.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attest_usage.o attest_usage.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attest_db.o attest_db.c attest_db.c: In function 'print_cfn': attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, names, name, flags, types, type); ^ attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:191:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:191:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'set_key': attest_db.c:505:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("key '%#B' not found in database\n", &this->key); ^ attest_db.c:505:3: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:519:6: warning: unknown conversion type character 'B' in format [-Wformat=] this->key_set ? "" : "could not be "); ^ attest_db.c:519:6: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] attest_db.c:519:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_components': attest_db.c:787:7: warning: unknown conversion type character 'B' in format [-Wformat=] (count == 1) ? "" : "s", &this->key); ^ attest_db.c:787:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_devices': attest_db.c:843:4: warning: unknown conversion type character 'T' in format [-Wformat=] printf("%4d: %T", session_id, ×tamp, this->utc); ^ attest_db.c:843:4: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:865:4: warning: unknown conversion type character 'N' in format [-Wformat=] printf(" - %N\n", TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:865:4: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_keys': attest_db.c:894:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:894:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:894:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:909:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:909:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:909:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_packages': attest_db.c:1063:7: warning: unknown conversion type character 'T' in format [-Wformat=] os_package_state_names, package_state); ^ attest_db.c:1063:7: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'time_t *' [-Wformat=] attest_db.c:1063:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:1063:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_hashes': attest_db.c:1164:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1164:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1171:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1171:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1171:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1171:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1199:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1199:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1206:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1206:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1206:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1206:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1229:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1229:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1236:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1236:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1236:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1236:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1264:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1264:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1271:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1271:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1271:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1271:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1292:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1292:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1300:8: warning: unknown conversion type character 'N' in format [-Wformat=] streq(this->dir, "/") ? "" : "/", this->file); ^ attest_db.c:1300:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1300:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1300:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1335:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1335:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1341:8: warning: unknown conversion type character 'N' in format [-Wformat=] this->algo, (count == 1) ? "" : "s"); ^ attest_db.c:1341:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1341:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1371:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1371:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1378:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->dir); ^ attest_db.c:1378:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1378:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1378:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1414:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1414:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1420:8: warning: unknown conversion type character 'N' in format [-Wformat=] this->algo, (count == 1) ? "" : "s"); ^ attest_db.c:1420:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1420:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_measurements': attest_db.c:1451:6: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); ^ attest_db.c:1451:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1451:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1454:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1454:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1461:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", print_cfn(this->cfn)); ^ attest_db.c:1461:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1461:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1461:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1480:6: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:1480:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1480:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1483:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1483:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1490:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", print_cfn(this->cfn)); ^ attest_db.c:1490:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1490:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1490:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1517:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%5d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1517:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1524:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", &this->key, this->owner); ^ attest_db.c:1524:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1524:8: warning: unknown conversion type character 'B' in format [-Wformat=] attest_db.c:1524:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1524:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_sessions': attest_db.c:1560:8: warning: unknown conversion type character 'T' in format [-Wformat=] identity.ptr, TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:1560:8: warning: format '%d' expects argument of type 'int', but argument 3 has type 'time_t *' [-Wformat=] attest_db.c:1560:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'int' [-Wformat=] attest_db.c:1560:8: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:1560:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'insert_file_hash': attest_db.c:1623:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B - %s%s\n", &measurement, ima ? "ima - " : "", label); ^ attest_db.c:1623:2: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1623:2: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'add': attest_db.c:1825:5: warning: unknown conversion type character 'N' in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1825:5: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1825:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'delete': attest_db.c:1851:5: warning: unknown conversion type character 'N' in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1851:5: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1851:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'unsigned int' [-Wformat=] attest_db.c:1851:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1945:7: warning: unknown conversion type character 'B' in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1945:7: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1945:7: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' Making all in plugins/imc_swid make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_swid.lo imc_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_swid.c -fPIC -DPIC -o .libs/imc_swid.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_swid_state.lo imc_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_swid_state.c -fPIC -DPIC -o .libs/imc_swid_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpts/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: link: ( cd ".libs" && rm -f "imc-swid.la" && ln -s "../imc-swid.la" "imc-swid.la" ) \ sed \ -e "s:@VERSION_MAJOR@:5:" \ -e "s:@VERSION_MINOR@:1:" \ -e "s:@VERSION_BUILD@:2:" \ -e "s:@VERSION_REVIEW@::" \ ./regid.2004-03.org.strongswan_strongSwan.swidtag.in > regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' Making all in plugins/imv_swid make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid.lo imv_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid.c -fPIC -DPIC -o .libs/imv_swid.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid_state.lo imv_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid_state.c -fPIC -DPIC -o .libs/imv_swid_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid_agent.lo imv_swid_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid_agent.c -fPIC -DPIC -o .libs/imv_swid_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpts/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: link: ( cd ".libs" && rm -f "imv-swid.la" && ln -s "../imv-swid.la" "imv-swid.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libpts' Making all in libcharon make[4]: Entering directory `/«PKGBUILDDIR»/src/libcharon' Making all in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/file_logger.c: In function 'log_': bus/listeners/file_logger.c:125:6: warning: unknown conversion type character 'N' in format [-Wformat=] timestr, thread, debug_names, group, namestr); ^ bus/listeners/file_logger.c:125:6: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] bus/listeners/file_logger.c:125:6: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/file_logger.c:130:6: warning: unknown conversion type character 'N' in format [-Wformat=] thread, debug_names, group, namestr); ^ bus/listeners/file_logger.c:130:6: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] bus/listeners/file_logger.c:130:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function 'log_': bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat=] bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/proposal.lo config/proposal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/proposal.c -fPIC -DPIC -o config/.libs/proposal.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o control/controller.lo control/controller.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o daemon.lo daemon.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function 'get_string': encoding/message.c:1196:9: warning: unknown conversion type character 'N' in format [-Wformat=] this->message_id); ^ encoding/message.c:1196:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1196:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1196:9: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1196:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1196:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1208:10: warning: unknown conversion type character 'N' in format [-Wformat=] payload->get_type(payload)); ^ encoding/message.c:1208:10: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1208:10: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1208:10: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1228:12: warning: unknown conversion type character 'N' in format [-Wformat=] type, untoh32(data.ptr)); ^ encoding/message.c:1228:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1228:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1228:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1228:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1228:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1233:12: warning: unknown conversion type character 'N' in format [-Wformat=] type); ^ encoding/message.c:1233:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1233:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1233:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1259:9: warning: unknown conversion type character 'N' in format [-Wformat=] eap_type_short_names, type); ^ encoding/message.c:1259:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1259:9: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1259:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1263:11: warning: unknown conversion type character 'N' in format [-Wformat=] eap->get_code(eap), method); ^ encoding/message.c:1263:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1263:11: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1263:11: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1263:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1263:11: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1304:12: warning: unknown conversion type character 'N' in format [-Wformat=] attribute->get_type(attribute)); ^ encoding/message.c:1304:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1304:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1304:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/encryption_payload.lo encoding/payloads/encryption_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/encryption_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encryption_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/sender.lo network/sender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/socket.lo network/socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/task.lo sa/task.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo bus/listeners/sys_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl libtool: link: gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o bus/listeners/.libs/sys_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libhydra/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lm -lpthread -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' Making all in plugins/load_tester make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_plugin.lo load_tester_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_plugin.c -fPIC -DPIC -o .libs/load_tester_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_config.lo load_tester_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_config.c -fPIC -DPIC -o .libs/load_tester_config.o load_tester_config.c: In function 'generate_config': load_tester_config.c:689:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(local, sizeof(local), "%H", addr); ^ load_tester_config.c:689:4: warning: too many arguments for format [-Wformat-extra-args] load_tester_config.c:689:4: warning: conversion lacks type at end of format [-Wformat=] load_tester_config.c:689:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_creds.lo load_tester_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_creds.c -fPIC -DPIC -o .libs/load_tester_creds.o load_tester_creds.c: In function 'create_cert_enumerator': load_tester_creds.c:362:5: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "CN=%Y", id); ^ load_tester_creds.c:362:5: warning: too many arguments for format [-Wformat-extra-args] load_tester_creds.c:362:5: warning: unknown conversion type character 'Y' in format [-Wformat=] load_tester_creds.c:362:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_ipsec.lo load_tester_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_ipsec.c -fPIC -DPIC -o .libs/load_tester_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_listener.lo load_tester_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_listener.c -fPIC -DPIC -o .libs/load_tester_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_control.lo load_tester_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_control.c -fPIC -DPIC -o .libs/load_tester_control.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_diffie_hellman.lo load_tester_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_diffie_hellman.c -fPIC -DPIC -o .libs/load_tester_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-load-tester.la -rpath /usr/lib/ipsec/plugins load_tester_plugin.lo load_tester_config.lo load_tester_creds.lo load_tester_ipsec.lo load_tester_listener.lo load_tester_control.lo load_tester_diffie_hellman.lo libtool: link: gcc -shared -fPIC -DPIC .libs/load_tester_plugin.o .libs/load_tester_config.o .libs/load_tester_creds.o .libs/load_tester_ipsec.o .libs/load_tester_listener.o .libs/load_tester_control.o .libs/load_tester_diffie_hellman.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-load-tester.so -o .libs/libstrongswan-load-tester.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-load-tester.la" && ln -s "../libstrongswan-load-tester.la" "libstrongswan-load-tester.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester.o load_tester.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' Making all in plugins/socket_default make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' Making all in plugins/farp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' Making all in plugins/stroke make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o stroke_control.c: In function 'charon_route': stroke_control.c:639:6: warning: unknown conversion type character 'N' in format [-Wformat=] name, ipsec_mode_names, mode); ^ stroke_control.c:639:6: warning: too many arguments for format [-Wformat-extra-args] stroke_control.c:644:6: warning: unknown conversion type character 'N' in format [-Wformat=] name, ipsec_mode_names, mode); ^ stroke_control.c:644:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function 'list': stroke_ca.c:396:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_ca.c:396:3: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:403:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_ca.c:403:5: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:407:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &chunk); ^ stroke_ca.c:407:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function 'print_counter': stroke_counter.c:295:2: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%-18N %12llu\n", stroke_counter_type_names, type, counter); ^ stroke_counter.c:295:2: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_counter.c:295:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function 'log_task_q': stroke_list.c:88:3: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N ", task_type_names, task->get_type(task)); ^ stroke_list.c:88:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_ike_sa': stroke_list.c:107:4: warning: unknown conversion type character 'N' in format [-Wformat=] ike_sa_state_names, ike_sa->get_state(ike_sa)); ^ stroke_list.c:107:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:114:3: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " %V ago", &now, &established); ^ stroke_list.c:114:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:119:4: warning: unknown conversion type character '[' in format [-Wformat=] ike_sa->get_other_host(ike_sa), ike_sa->get_other_id(ike_sa)); ^ stroke_list.c:119:4: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:119:4: warning: unknown conversion type character '[' in format [-Wformat=] stroke_list.c:119:4: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:119:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:133:6: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_id); ^ stroke_list.c:133:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:142:5: warning: unknown conversion type character 'N' in format [-Wformat=] id->get_responder_spi(id), id->is_initiator(id) ? "" : "*"); ^ stroke_list.c:142:5: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:142:5: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat=] stroke_list.c:142:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:156:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", rekeying in %V", &rekey, &now); ^ stroke_list.c:156:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:174:8: warning: unknown conversion type character 'N' in format [-Wformat=] auth->get(auth, AUTH_RULE_AUTH_CLASS)); ^ stroke_list.c:174:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:177:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " reauthentication in %V", &reauth, &now); ^ stroke_list.c:177:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:190:4: warning: unknown conversion type character 'P' in format [-Wformat=] snprintf(buf, BUF_LEN, "%P", ike_proposal); ^ stroke_list.c:190:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:190:4: warning: unknown conversion type character 'P' in format [-Wformat=] stroke_list.c:190:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_child_sa': stroke_list.c:220:4: warning: unknown conversion type character 'N' in format [-Wformat=] config->use_proxy_mode(config) ? "_PROXY" : ""); ^ stroke_list.c:220:4: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:220:4: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:220:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:228:5: warning: unknown conversion type character 'N' in format [-Wformat=] ntohl(child_sa->get_spi(child_sa, FALSE))); ^ stroke_list.c:228:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:228:5: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat=] stroke_list.c:228:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:259:6: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", encryption_algorithm_names, encr_alg); ^ stroke_list.c:259:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:272:6: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", integrity_algorithm_names, int_alg); ^ stroke_list.c:272:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:314:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "in %V", &now, &rekey); ^ stroke_list.c:314:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:327:3: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", expires in %V", &now, &rekey); ^ stroke_list.c:327:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:336:4: warning: unknown conversion type character 'R' in format [-Wformat=] my_ts, other_ts); ^ stroke_list.c:336:4: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:336:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_auth_cfgs': stroke_list.c:364:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " [%Y]", id); ^ stroke_list.c:364:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:386:7: warning: unknown conversion type character 'N' in format [-Wformat=] (uintptr_t)auth->get(auth, AUTH_RULE_EAP_TYPE)); ^ stroke_list.c:386:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:392:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with EAP identity '%Y'", id); ^ stroke_list.c:392:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:399:6: warning: unknown conversion type character 'N' in format [-Wformat=] auth->get(auth, AUTH_RULE_XAUTH_BACKEND) ?: "any"); ^ stroke_list.c:399:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:399:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:403:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with XAuth identity '%Y'", id); ^ stroke_list.c:403:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:409:4: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N authentication\n", auth_class_names, auth_class); ^ stroke_list.c:409:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:415:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:415:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:421:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:421:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:428:6: warning: unknown conversion type character 'Y' in format [-Wformat=] cert->get_subject(cert)); ^ stroke_list.c:428:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:450:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: group: %Y\n", name, id); ^ stroke_list.c:450:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'status': stroke_list.c:493:5: warning: unknown conversion type character 'V' in format [-Wformat=] FALSE); ^ stroke_list.c:493:5: warning: unknown conversion type character 'T' in format [-Wformat=] stroke_list.c:493:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:543:4: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, " %H\n", host); ^ stroke_list.c:543:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:564:6: warning: unknown conversion type character 'N' in format [-Wformat=] my_addr, other_addr, ike_version_names, ike_version); ^ stroke_list.c:564:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:588:7: warning: unknown conversion type character 'R' in format [-Wformat=] ipsec_mode_names, child_cfg->get_mode(child_cfg)); ^ stroke_list.c:588:7: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:588:7: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:588:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:595:8: warning: unknown conversion type character 'N' in format [-Wformat=] child_cfg->get_dpd_action(child_cfg)); ^ stroke_list.c:595:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:622:5: warning: unknown conversion type character 'R' in format [-Wformat=] ipsec_mode_names, child_cfg->get_mode(child_cfg)); ^ stroke_list.c:622:5: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:622:5: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:622:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'list_public_key': stroke_list.c:757:4: warning: unknown conversion type character 'N' in format [-Wformat=] private ? ", has private key" : ""); ^ stroke_list.c:757:4: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:757:4: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] stroke_list.c:757:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:760:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &keyid); ^ stroke_list.c:760:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:764:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " subjkey: %#B\n", &keyid); ^ stroke_list.c:764:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pubkeys': stroke_list.c:798:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " subject: %#Y\n", subject); ^ stroke_list.c:798:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:805:5: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:805:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:808:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:808:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:814:5: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:814:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:817:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:817:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:824:7: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:824:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pgp': stroke_list.c:862:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " userid: '%Y'\n", cert->get_subject(cert)); ^ stroke_list.c:862:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:864:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " digest: %#B\n", &fingerprint); ^ stroke_list.c:864:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:868:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " created: %T\n", &created, utc); ^ stroke_list.c:868:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:870:4: warning: unknown conversion type character 'T' in format [-Wformat=] (until == TIME_32_BIT_SIGNED_MAX) ? " (expires never)":""); ^ stroke_list.c:870:4: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t *' [-Wformat=] stroke_list.c:870:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_certs': stroke_list.c:936:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%Y", altName); ^ stroke_list.c:936:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:944:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " subject: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_list.c:944:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:945:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:945:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:947:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &serial); ^ stroke_list.c:947:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:951:4: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:951:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:954:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:954:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:960:4: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:960:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:963:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:963:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:970:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:970:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:986:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &authkey); ^ stroke_list.c:986:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1014:6: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "%R", ipAddrBlock); ^ stroke_list.c:1014:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_acerts': stroke_list.c:1052:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " holder: \"%Y\"\n", id); ^ stroke_list.c:1052:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1057:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " hissuer: \"%Y\"\n", id); ^ stroke_list.c:1057:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1062:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " hserial: %#B\n", &chunk); ^ stroke_list.c:1062:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1070:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1070:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1072:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1072:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1076:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " updates: this %T\n", &thisUpdate, utc); ^ stroke_list.c:1076:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1077:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " next %T, ", &nextUpdate, utc); ^ stroke_list.c:1077:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1080:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &nextUpdate); ^ stroke_list.c:1080:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1087:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, &nextUpdate); ^ stroke_list.c:1087:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1096:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1096:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_crls': stroke_list.c:1125:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1125:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1131:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1131:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1136:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " delta for: %#B\n", &chunk); ^ stroke_list.c:1136:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1155:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " updates: this %T\n", &thisUpdate, utc); ^ stroke_list.c:1155:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1156:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " next %T, ", &nextUpdate, utc); ^ stroke_list.c:1156:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1159:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &nextUpdate); ^ stroke_list.c:1159:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1166:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, &nextUpdate); ^ stroke_list.c:1166:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1175:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1175:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_ocsp': stroke_list.c:1200:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " signer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1200:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1204:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: produced at %T\n", &produced, utc); ^ stroke_list.c:1204:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1205:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " usable till %T, ", &usable, utc); ^ stroke_list.c:1205:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1212:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &usable); ^ stroke_list.c:1212:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'print_alg': stroke_list.c:1230:11: warning: unknown conversion type character 'N' in format [-Wformat=] plugin_name); ^ stroke_list.c:1230:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:1230:11: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'pool_leases': stroke_list.c:1479:6: warning: unknown conversion type character 0x20 in format [-Wformat=] lease, on ? "online" : "offline", id); ^ stroke_list.c:1479:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct host_t *' [-Wformat=] stroke_list.c:1479:6: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:1479:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' Making all in plugins/sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_plugin.lo sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_plugin.c -fPIC -DPIC -o .libs/sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_config.lo sql_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_config.c -fPIC -DPIC -o .libs/sql_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_cred.lo sql_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_cred.c -fPIC -DPIC -o .libs/sql_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_logger.lo sql_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_logger.c -fPIC -DPIC -o .libs/sql_logger.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sql.la -rpath /usr/lib/ipsec/plugins sql_plugin.lo sql_config.lo sql_cred.lo sql_logger.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sql_plugin.o .libs/sql_config.o .libs/sql_cred.o .libs/sql_logger.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sql.so -o .libs/libstrongswan-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sql.la" && ln -s "../libstrongswan-sql.la" "libstrongswan-sql.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' Making all in plugins/dnscert make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnscert_plugin.lo dnscert_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert_plugin.c -fPIC -DPIC -o .libs/dnscert_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnscert_cred.lo dnscert_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert_cred.c -fPIC -DPIC -o .libs/dnscert_cred.o dnscert_cred.c: In function 'create_cert_enumerator': dnscert_cred.c:142:2: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ dnscert_cred.c:142:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnscert.lo dnscert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert.c -fPIC -DPIC -o .libs/dnscert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnscert.la -rpath /usr/lib/ipsec/plugins dnscert_plugin.lo dnscert_cred.lo dnscert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnscert_plugin.o .libs/dnscert_cred.o .libs/dnscert.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnscert.so -o .libs/libstrongswan-dnscert.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnscert.la" && ln -s "../libstrongswan-dnscert.la" "libstrongswan-dnscert.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' Making all in plugins/ipseckey make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipseckey_plugin.lo ipseckey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey_plugin.c -fPIC -DPIC -o .libs/ipseckey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipseckey_cred.lo ipseckey_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey_cred.c -fPIC -DPIC -o .libs/ipseckey_cred.o ipseckey_cred.c: In function 'create_cert_enumerator': ipseckey_cred.c:149:2: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ ipseckey_cred.c:149:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipseckey.lo ipseckey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey.c -fPIC -DPIC -o .libs/ipseckey.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ipseckey.la -rpath /usr/lib/ipsec/plugins ipseckey_plugin.lo ipseckey_cred.lo ipseckey.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ipseckey_plugin.o .libs/ipseckey_cred.o .libs/ipseckey.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ipseckey.so -o .libs/libstrongswan-ipseckey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ipseckey.la" && ln -s "../libstrongswan-ipseckey.la" "libstrongswan-ipseckey.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' Making all in plugins/updown make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o updown_listener.c: In function 'make_dns_vars': updown_listener.c:122:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_DNS4_%d='%H' ", ++v4, host); ^ updown_listener.c:122:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:122:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:122:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:126:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_DNS6_%d='%H' ", ++v6, host); ^ updown_listener.c:126:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:126:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:126:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c: In function 'make_vip_vars': updown_listener.c:155:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP='%H' ", host); ^ updown_listener.c:155:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:155:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:155:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:162:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP4_%d='%H' ", ++v4, host); ^ updown_listener.c:162:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:162:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:162:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:166:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP6_%d='%H' ", ++v6, host); ^ updown_listener.c:166:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:166:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:166:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c: In function 'child_updown': updown_listener.c:247:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&mark_in, "") < 0) ^ updown_listener.c:265:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&mark_out, "") < 0) ^ updown_listener.c:283:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&udp_enc, "") < 0) ^ updown_listener.c:294:8: warning: unknown conversion type character 'Y' in format [-Wformat=] ike_sa->get_other_eap_id(ike_sa)) < 0) ^ updown_listener.c:294:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:301:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&xauth, "") < 0) ^ updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] script); ^ updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 12 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 13 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 14 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 18 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 19 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 20 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 21 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 22 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 23 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 12 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 13 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 14 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 18 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 19 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 20 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 21 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 22 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 23 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' Making all in plugins/eap_sim make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_plugin.lo eap_sim_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_plugin.c -fPIC -DPIC -o .libs/eap_sim_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_peer.lo eap_sim_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_peer.c -fPIC -DPIC -o .libs/eap_sim_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_server.lo eap_sim_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_server.c -fPIC -DPIC -o .libs/eap_sim_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim.la" && ln -s "../libstrongswan-eap-sim.la" "libstrongswan-eap-sim.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' Making all in plugins/eap_sim_file make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_plugin.lo eap_sim_file_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_plugin.c -fPIC -DPIC -o .libs/eap_sim_file_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_card.lo eap_sim_file_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_card.c -fPIC -DPIC -o .libs/eap_sim_file_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_provider.lo eap_sim_file_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_provider.c -fPIC -DPIC -o .libs/eap_sim_file_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_triplets.lo eap_sim_file_triplets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_triplets.c -fPIC -DPIC -o .libs/eap_sim_file_triplets.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-file.la" && ln -s "../libstrongswan-eap-sim-file.la" "libstrongswan-eap-sim-file.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' Making all in plugins/eap_sim_pcsc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_pcsc_plugin.lo eap_sim_pcsc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_pcsc_plugin.c -fPIC -DPIC -o .libs/eap_sim_pcsc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_pcsc_card.lo eap_sim_pcsc_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_pcsc_card.c -fPIC -DPIC -o .libs/eap_sim_pcsc_card.o eap_sim_pcsc_card.c: In function 'get_triplet': eap_sim_pcsc_card.c:104:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(full_nai, sizeof(full_nai), "%Y", id); ^ eap_sim_pcsc_card.c:104:2: warning: too many arguments for format [-Wformat-extra-args] eap_sim_pcsc_card.c:104:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_sim_pcsc_card.c:104:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite ../../../../src/libsimaka/.libs/libsimaka.so -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-pcsc.la" && ln -s "../libstrongswan-eap-sim-pcsc.la" "libstrongswan-eap-sim-pcsc.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' Making all in plugins/eap_simaka_sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_sql_plugin.lo eap_simaka_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_plugin.c -fPIC -DPIC -o .libs/eap_simaka_sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_sql_card.lo eap_simaka_sql_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_card.c -fPIC -DPIC -o .libs/eap_simaka_sql_card.o eap_simaka_sql_card.c: In function 'get_triplet': eap_simaka_sql_card.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_card.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c: In function 'get_quintuplet': eap_simaka_sql_card.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:103:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_card.c:103:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_sql_provider.lo eap_simaka_sql_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_provider.c -fPIC -DPIC -o .libs/eap_simaka_sql_provider.o eap_simaka_sql_provider.c: In function 'get_triplet': eap_simaka_sql_provider.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_provider.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c: In function 'get_quintuplet': eap_simaka_sql_provider.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:103:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_provider.c:103:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-sql.la" && ln -s "../libstrongswan-eap-simaka-sql.la" "libstrongswan-eap-simaka-sql.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' Making all in plugins/eap_simaka_pseudonym make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_plugin.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_card.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_pseudonym_provider.lo eap_simaka_pseudonym_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_provider.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-pseudonym.la" && ln -s "../libstrongswan-eap-simaka-pseudonym.la" "libstrongswan-eap-simaka-pseudonym.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' Making all in plugins/eap_simaka_reauth make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_reauth_plugin.lo eap_simaka_reauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_plugin.c -fPIC -DPIC -o .libs/eap_simaka_reauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_reauth_card.lo eap_simaka_reauth_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_card.c -fPIC -DPIC -o .libs/eap_simaka_reauth_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_reauth_provider.lo eap_simaka_reauth_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_provider.c -fPIC -DPIC -o .libs/eap_simaka_reauth_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-reauth.la" && ln -s "../libstrongswan-eap-simaka-reauth.la" "libstrongswan-eap-simaka-reauth.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' Making all in plugins/eap_aka make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' Making all in plugins/eap_aka_3gpp2 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_plugin.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_card.lo eap_aka_3gpp2_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_card.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_provider.lo eap_aka_3gpp2_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_provider.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_functions.lo eap_aka_3gpp2_functions.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_functions.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_functions.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka-3gpp2.la" && ln -s "../libstrongswan-eap-aka-3gpp2.la" "libstrongswan-eap-aka-3gpp2.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' Making all in plugins/eap_md5 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_dynamic make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_dynamic_plugin.lo eap_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_dynamic_plugin.c -fPIC -DPIC -o .libs/eap_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_dynamic.lo eap_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_dynamic.c -fPIC -DPIC -o .libs/eap_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-dynamic.la -rpath /usr/lib/ipsec/plugins eap_dynamic_plugin.lo eap_dynamic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_dynamic_plugin.o .libs/eap_dynamic.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-dynamic.so -o .libs/libstrongswan-eap-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-dynamic.la" && ln -s "../libstrongswan-eap-dynamic.la" "libstrongswan-eap-dynamic.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' Making all in plugins/eap_radius make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c: In function 'add_ike_sa_parameters': eap_radius_accounting.c:247:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); ^ eap_radius_accounting.c:247:2: warning: too many arguments for format [-Wformat-extra-args] eap_radius_accounting.c:247:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_radius_accounting.c:247:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_peap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_plugin.lo eap_peap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_plugin.c -fPIC -DPIC -o .libs/eap_peap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap.lo eap_peap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap.c -fPIC -DPIC -o .libs/eap_peap.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_peer.lo eap_peap_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_peer.c -fPIC -DPIC -o .libs/eap_peap_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_server.lo eap_peap_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_server.c -fPIC -DPIC -o .libs/eap_peap_server.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_avp.lo eap_peap_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_avp.c -fPIC -DPIC -o .libs/eap_peap_avp.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-peap.la" && ln -s "../libstrongswan-eap-peap.la" "libstrongswan-eap-peap.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' Making all in plugins/eap_tnc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' Making all in plugins/tnc_ifmap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_plugin.lo tnc_ifmap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_plugin.c -fPIC -DPIC -o .libs/tnc_ifmap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_listener.lo tnc_ifmap_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_listener.c -fPIC -DPIC -o .libs/tnc_ifmap_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_soap.lo tnc_ifmap_soap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_soap.c -fPIC -DPIC -o .libs/tnc_ifmap_soap.o tnc_ifmap_soap.c: In function 'create_identity': tnc_ifmap_soap.c:213:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", id); ^ tnc_ifmap_soap.c:213:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:213:2: warning: unknown conversion type character 'Y' in format [-Wformat=] tnc_ifmap_soap.c:213:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function 'create_ip_address': tnc_ifmap_soap.c:359:3: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, BUF_LEN, "%H", host); ^ tnc_ifmap_soap.c:359:3: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:359:3: warning: conversion lacks type at end of format [-Wformat=] tnc_ifmap_soap.c:359:3: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function 'create_capability': tnc_ifmap_soap.c:398:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", name); ^ tnc_ifmap_soap.c:398:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:398:2: warning: unknown conversion type character 'Y' in format [-Wformat=] tnc_ifmap_soap.c:398:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_soap_msg.lo tnc_ifmap_soap_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_soap_msg.c -fPIC -DPIC -o .libs/tnc_ifmap_soap_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_http.lo tnc_ifmap_http.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_http.c -fPIC -DPIC -o .libs/tnc_ifmap_http.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_renew_session_job.lo tnc_ifmap_renew_session_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_renew_session_job.c -fPIC -DPIC -o .libs/tnc_ifmap_renew_session_job.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -lxml2 -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-ifmap.la" && ln -s "../libstrongswan-tnc-ifmap.la" "libstrongswan-tnc-ifmap.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' Making all in plugins/tnc_pdp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_pdp_plugin.lo tnc_pdp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp_plugin.c -fPIC -DPIC -o .libs/tnc_pdp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_pdp.lo tnc_pdp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp.c -fPIC -DPIC -o .libs/tnc_pdp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_pdp_connections.lo tnc_pdp_connections.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp_connections.c -fPIC -DPIC -o .libs/tnc_pdp_connections.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libradius/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpttls/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so ../../../../src/libpttls/.libs/libpttls.so ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-pdp.la" && ln -s "../libstrongswan-tnc-pdp.la" "libstrongswan-tnc-pdp.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' Making all in plugins/dhcp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' Making all in plugins/kernel_libipsec make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' Making all in plugins/whitelist make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist_plugin.lo whitelist_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_plugin.c -fPIC -DPIC -o .libs/whitelist_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist_listener.lo whitelist_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_listener.c -fPIC -DPIC -o .libs/whitelist_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist_control.lo whitelist_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_control.c -fPIC -DPIC -o .libs/whitelist_control.o whitelist_control.c: In function 'list': whitelist_control.c:79:3: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", current); ^ whitelist_control.c:79:3: warning: too many arguments for format [-Wformat-extra-args] whitelist_control.c:79:3: warning: unknown conversion type character 'Y' in format [-Wformat=] whitelist_control.c:79:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-whitelist.la -rpath /usr/lib/ipsec/plugins whitelist_plugin.lo whitelist_listener.lo whitelist_control.lo libtool: link: gcc -shared -fPIC -DPIC .libs/whitelist_plugin.o .libs/whitelist_listener.o .libs/whitelist_control.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-whitelist.so -o .libs/libstrongswan-whitelist.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-whitelist.la" && ln -s "../libstrongswan-whitelist.la" "libstrongswan-whitelist.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist.o whitelist.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' Making all in plugins/lookip make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip_plugin.lo lookip_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip_listener.lo lookip_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip_socket.c: In function 'event_cb': lookip_socket.c:172:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:172:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:172:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:172:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:173:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:173:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:174:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:2: warning: unknown conversion type character 'Y' in format [-Wformat=] lookip_socket.c:174:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c: In function 'query_cb': lookip_socket.c:208:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:208:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:208:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:208:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:209:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:209:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:210:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:2: warning: unknown conversion type character 'Y' in format [-Wformat=] lookip_socket.c:210:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip.o lookip.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify_plugin.lo error_notify_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify_socket.lo error_notify_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o error_notify_listener.c: In function 'alert': error_notify_listener.c:78:7: warning: unknown conversion type character 0x20 in format [-Wformat=] "%#H failed", message->get_source(message)); ^ error_notify_listener.c:78:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:78:7: warning: unknown conversion type character 0x20 in format [-Wformat=] error_notify_listener.c:78:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:84:7: warning: unknown conversion type character 0x20 in format [-Wformat=] "%#H failed", message->get_source(message)); ^ error_notify_listener.c:84:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:84:7: warning: unknown conversion type character 0x20 in format [-Wformat=] error_notify_listener.c:84:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:100:7: warning: unknown conversion type character 'P' in format [-Wformat=] "did not match: %#P", list); ^ error_notify_listener.c:100:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:100:7: warning: unknown conversion type character 'P' in format [-Wformat=] error_notify_listener.c:100:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:106:7: warning: unknown conversion type character 'P' in format [-Wformat=] "did not match: %#P", list); ^ error_notify_listener.c:106:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:106:7: warning: unknown conversion type character 'P' in format [-Wformat=] error_notify_listener.c:106:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] "did not match: %#R=== %#R", list, list2); ^ error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:113:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:113:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=] "allocating a virtual IP failed, requested was %H", host); ^ error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=] error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:158:7: warning: unknown conversion type character 'Y' in format [-Wformat=] ¬_before, TRUE, ¬_after, TRUE); ^ error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:158:7: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:164:7: warning: unknown conversion type character 'Y' in format [-Wformat=] cert->get_subject(cert)); ^ error_notify_listener.c:164:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:164:7: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:164:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:170:7: warning: unknown conversion type character 'Y' in format [-Wformat=] "found: '%Y'", cert->get_issuer(cert)); ^ error_notify_listener.c:170:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:170:7: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:170:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:4: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", id); ^ error_notify_listener.c:181:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:4: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:181:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(msg.ip, sizeof(msg.ip), "%#H", host); ^ error_notify_listener.c:186:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:4: warning: conversion lacks type at end of format [-Wformat=] error_notify_listener.c:186:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_plugin.lo certexpire_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_listener.lo certexpire_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_export.lo certexpire_export.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o certexpire_export.c: In function 'add': certexpire_export.c:238:6: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(entry->id, sizeof(entry->id), "%Y", id); ^ certexpire_export.c:238:6: warning: too many arguments for format [-Wformat-extra-args] certexpire_export.c:238:6: warning: unknown conversion type character 'Y' in format [-Wformat=] certexpire_export.c:238:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' Making all in plugins/systime_fix make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o systime_fix_validator.lo systime_fix_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c systime_fix_validator.c -fPIC -DPIC -o .libs/systime_fix_validator.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o systime_fix_plugin.lo systime_fix_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c systime_fix_plugin.c -fPIC -DPIC -o .libs/systime_fix_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-systime-fix.la -rpath /usr/lib/ipsec/plugins systime_fix_validator.lo systime_fix_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/systime_fix_validator.o .libs/systime_fix_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-systime-fix.so -o .libs/libstrongswan-systime-fix.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-systime-fix.la" && ln -s "../libstrongswan-systime-fix.la" "libstrongswan-systime-fix.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' Making all in plugins/led make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o led_plugin.lo led_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' Making all in plugins/duplicheck make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o duplicheck_plugin.lo duplicheck_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c duplicheck_plugin.c -fPIC -DPIC -o .libs/duplicheck_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o duplicheck_listener.lo duplicheck_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c duplicheck_listener.c -fPIC -DPIC -o .libs/duplicheck_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o duplicheck_notify.lo duplicheck_notify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c duplicheck_notify.c -fPIC -DPIC -o .libs/duplicheck_notify.o duplicheck_notify.c: In function 'send_': duplicheck_notify.c:82:2: warning: unknown conversion type character 'Y' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%Y", id); ^ duplicheck_notify.c:82:2: warning: too many arguments for format [-Wformat-extra-args] duplicheck_notify.c:82:2: warning: unknown conversion type character 'Y' in format [-Wformat=] duplicheck_notify.c:82:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-duplicheck.la -rpath /usr/lib/ipsec/plugins duplicheck_plugin.lo duplicheck_listener.lo duplicheck_notify.lo libtool: link: gcc -shared -fPIC -DPIC .libs/duplicheck_plugin.o .libs/duplicheck_listener.o .libs/duplicheck_notify.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-duplicheck.so -o .libs/libstrongswan-duplicheck.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-duplicheck.la" && ln -s "../libstrongswan-duplicheck.la" "libstrongswan-duplicheck.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o duplicheck.o duplicheck.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o duplicheck duplicheck.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o duplicheck duplicheck.o make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' Making all in plugins/coupling make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o coupling_plugin.lo coupling_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c coupling_plugin.c -fPIC -DPIC -o .libs/coupling_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o coupling_validator.lo coupling_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c coupling_validator.c -fPIC -DPIC -o .libs/coupling_validator.o coupling_validator.c: In function 'add_entry': coupling_validator.c:134:6: warning: format '%u' expects argument of type 'unsigned int', but argument 4 has type 'time_t' [-Wformat=] fprintf(this->f, "%s %u '%Y'\n", hash, time(NULL), id) > 0; ^ coupling_validator.c:134:6: warning: unknown conversion type character 'Y' in format [-Wformat=] coupling_validator.c:134:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-coupling.la -rpath /usr/lib/ipsec/plugins coupling_plugin.lo coupling_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/coupling_plugin.o .libs/coupling_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-coupling.so -o .libs/libstrongswan-coupling.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-coupling.la" && ln -s "../libstrongswan-coupling.la" "libstrongswan-coupling.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' Making all in plugins/radattr make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radattr_plugin.lo radattr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radattr_plugin.c -fPIC -DPIC -o .libs/radattr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radattr_listener.lo radattr_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radattr_listener.c -fPIC -DPIC -o .libs/radattr_listener.o radattr_listener.c: In function 'add_radius_attribute': radattr_listener.c:121:3: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(path, sizeof(path), "%s/%Y", this->dir, id); ^ radattr_listener.c:121:3: warning: too many arguments for format [-Wformat-extra-args] radattr_listener.c:121:3: warning: unknown conversion type character 'Y' in format [-Wformat=] radattr_listener.c:121:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-radattr.la" && ln -s "../libstrongswan-radattr.la" "libstrongswan-radattr.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' Making all in plugins/addrblock make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' Making all in plugins/unity make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_plugin.lo unity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_handler.lo unity_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o unity_handler.c: In function 'create_shunt_name': unity_handler.c:197:5: warning: unknown conversion type character 'R' in format [-Wformat=] ike_sa->get_unique_id(ike_sa), ts); ^ unity_handler.c:197:5: warning: too many arguments for format [-Wformat-extra-args] unity_handler.c:197:5: warning: unknown conversion type character 'R' in format [-Wformat=] unity_handler.c:197:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_narrow.lo unity_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c: In function 'ike_updown': xauth_pam_listener.c:81:2: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) ^ xauth_pam_listener.c:81:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -lpam -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' Making all in plugins/xauth_noauth make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_noauth_plugin.lo xauth_noauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_noauth_plugin.c -fPIC -DPIC -o .libs/xauth_noauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_noauth.lo xauth_noauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_noauth.c -fPIC -DPIC -o .libs/xauth_noauth.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-noauth.la -rpath /usr/lib/ipsec/plugins xauth_noauth_plugin.lo xauth_noauth.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_noauth_plugin.o .libs/xauth_noauth.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-noauth.so -o .libs/libstrongswan-xauth-noauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-noauth.la" && ln -s "../libstrongswan-xauth-noauth.la" "libstrongswan-xauth-noauth.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' Making all in starter make[4]: Entering directory `/«PKGBUILDDIR»/src/starter' make all-am make[5]: Entering directory `/«PKGBUILDDIR»/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o parser.o parser.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lexer.o lexer.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o netkey.o netkey.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o starterstroke.o starterstroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o confread.o confread.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o args.o args.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o keywords.o keywords.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmp.o cmp.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o starter.o starter.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o invokecharon.o invokecharon.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o klips.o klips.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter parser.o lexer.o netkey.o starterstroke.o confread.o args.o keywords.o cmp.o starter.o invokecharon.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lpthread libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter parser.o lexer.o netkey.o starterstroke.o confread.o args.o keywords.o cmp.o starter.o invokecharon.o klips.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/«PKGBUILDDIR»/src/starter' make[4]: Leaving directory `/«PKGBUILDDIR»/src/starter' Making all in ipsec make[4]: Entering directory `/«PKGBUILDDIR»/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.1.2:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/ipsec' Making all in _copyright make[4]: Entering directory `/«PKGBUILDDIR»/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/_copyright' Making all in charon make[4]: Entering directory `/«PKGBUILDDIR»/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey dnscert ipseckey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru attr attr-sql load-tester kernel-libipsec kernel-netlink resolve socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o charon.o charon.c charon.c: In function 'dbg_stderr': charon.c:87:3: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon.c:87:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon' Making all in charon-nm make[4]: Entering directory `/«PKGBUILDDIR»/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o charon-nm.o charon-nm.c charon-nm.c: In function 'dbg_syslog': charon-nm.c:61:3: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ charon-nm.c:61:3: warning: too many arguments for format [-Wformat-extra-args] charon-nm.c:61:3: warning: unknown conversion type character 'N' in format [-Wformat=] charon-nm.c:61:3: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_backend.o nm/nm_backend.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_creds.o nm/nm_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_handler.o nm/nm_handler.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_service.o nm/nm_service.c /bin/bash ../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -pthread -lgthread-2.0 -lnm-util -lnm-glib -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm-util -lnm-glib -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon-nm' Making all in stroke make[4]: Entering directory `/«PKGBUILDDIR»/src/stroke' make all-am make[5]: Entering directory `/«PKGBUILDDIR»/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke.o stroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/«PKGBUILDDIR»/src/stroke' make[4]: Leaving directory `/«PKGBUILDDIR»/src/stroke' Making all in _updown make[4]: Entering directory `/«PKGBUILDDIR»/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory `/«PKGBUILDDIR»/src/_updown' Making all in _updown_espmark make[4]: Entering directory `/«PKGBUILDDIR»/src/_updown_espmark' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/_updown_espmark' Making all in openac make[4]: Entering directory `/«PKGBUILDDIR»/src/openac' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openac.o openac.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o openac openac.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/openac openac.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/openac' Making all in scepclient make[4]: Entering directory `/«PKGBUILDDIR»/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors curl ldap aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o scepclient.o scepclient.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors curl ldap aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o scep.o scep.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/scepclient' Making all in pki make[4]: Entering directory `/«PKGBUILDDIR»/src/pki' Making all in man make[5]: Entering directory `/«PKGBUILDDIR»/src/pki/man' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/pki/man' make[5]: Entering directory `/«PKGBUILDDIR»/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pki.o pki.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/gen.o commands/gen.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/issue.o commands/issue.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/keyid.o commands/keyid.c commands/keyid.c: In function 'keyid': commands/keyid.c:114:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:114:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:118:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:118:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:127:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:127:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:131:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:131:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:146:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:146:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:150:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:150:4: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/pub.o commands/pub.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/req.o commands/req.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/self.o commands/self.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/print.o commands/print.c commands/print.c: In function 'print_pubkey': commands/print.c:35:6: warning: unknown conversion type character 'N' in format [-Wformat=] key->get_keysize(key)); ^ commands/print.c:35:6: warning: format '%d' expects argument of type 'int', but argument 2 has type 'struct enum_name_t *' [-Wformat=] commands/print.c:35:6: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:38:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("keyid: %#B\n", &chunk); ^ commands/print.c:38:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:42:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjkey: %#B\n", &chunk); ^ commands/print.c:42:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_x509': commands/print.c:84:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:84:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:99:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("%Y", id); ^ commands/print.c:99:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:162:4: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:162:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:199:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %Y\n", id); ^ commands/print.c:199:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:211:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %Y\n", id); ^ commands/print.c:211:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:234:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &policy->oid); ^ commands/print.c:234:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:292:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("authkeyId: %#B\n", &chunk); ^ commands/print.c:292:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:298:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjkeyId: %#B\n", &chunk); ^ commands/print.c:298:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:315:4: warning: unknown conversion type character 'R' in format [-Wformat=] printf("%R", block); ^ commands/print.c:315:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_crl': commands/print.c:338:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:338:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:343:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("delta CRL: for serial %#B\n", &chunk); ^ commands/print.c:343:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:346:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("authKeyId: %#B\n", &chunk); ^ commands/print.c:346:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:363:4: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:363:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:384:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B %N %s\n", &chunk, crl_reason_names, reason, buf); ^ commands/print.c:384:3: warning: unknown conversion type character 'N' in format [-Wformat=] commands/print.c:384:3: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] commands/print.c:384:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_cert': commands/print.c:400:2: warning: unknown conversion type character 'N' in format [-Wformat=] printf("cert: %N\n", certificate_type_names, cert->get_type(cert)); ^ commands/print.c:400:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:403:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("subject: \"%Y\"\n", cert->get_subject(cert)); ^ commands/print.c:403:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:405:2: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ commands/print.c:405:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:408:2: warning: unknown conversion type character 'T' in format [-Wformat=] printf("validity: not before %T, ", ¬Before, FALSE); ^ commands/print.c:408:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:411:3: warning: unknown conversion type character 'V' in format [-Wformat=] printf("not valid yet (valid in %V)\n", &now, ¬Before); ^ commands/print.c:411:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:417:2: warning: unknown conversion type character 'T' in format [-Wformat=] printf(" not after %T, ", ¬After, FALSE); ^ commands/print.c:417:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:420:3: warning: unknown conversion type character 'V' in format [-Wformat=] printf("expired (%V ago)\n", &now, ¬After); ^ commands/print.c:420:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:424:3: warning: unknown conversion type character 'V' in format [-Wformat=] printf("ok (expires in %V)\n", &now, ¬After); ^ commands/print.c:424:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:437:8: warning: unknown conversion type character 'N' in format [-Wformat=] certificate_type_names, cert->get_type(cert)); ^ commands/print.c:437:8: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/signcrl.o commands/signcrl.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs7.c: In function 'verify': commands/pkcs7.c:97:5: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, container->get_type(container)); ^ commands/pkcs7.c:97:5: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:110:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); ^ commands/pkcs7.c:110:4: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:118:6: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(stderr, " at %T", &t, FALSE); ^ commands/pkcs7.c:118:6: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function 'decrypt': commands/pkcs7.c:218:5: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, container->get_type(container)); ^ commands/pkcs7.c:218:5: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function 'show': commands/pkcs7.c:253:2: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); ^ commands/pkcs7.c:253:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/«PKGBUILDDIR»/src/pki' make[4]: Leaving directory `/«PKGBUILDDIR»/src/pki' Making all in pool make[4]: Entering directory `/«PKGBUILDDIR»/src/pool' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pool.o pool.c pool.c: In function 'status': pool.c:137:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:137:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:159:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:159:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:190:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:190:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:212:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:212:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:255:5: warning: unknown conversion type character 0x20 in format [-Wformat=] printf("%8s %15H %15H ", name, start, end); ^ pool.c:255:5: warning: unknown conversion type character 0x20 in format [-Wformat=] pool.c:255:5: warning: too many arguments for format [-Wformat-extra-args] pool.c: In function 'leases': pool.c:776:3: warning: unknown conversion type character 0x20 in format [-Wformat=] printf("%-8s %-15H ", name, address); ^ pool.c:776:3: warning: too many arguments for format [-Wformat-extra-args] pool.c:794:3: warning: unknown conversion type character 'T' in format [-Wformat=] printf(" %T ", &acquired, utc); ^ pool.c:794:3: warning: too many arguments for format [-Wformat-extra-args] pool.c:797:4: warning: unknown conversion type character 'T' in format [-Wformat=] printf("%T ", &released, utc); ^ pool.c:797:4: warning: too many arguments for format [-Wformat-extra-args] pool.c:807:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("%Y\n", identity); ^ pool.c:807:3: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pool_attributes.o pool_attributes.c pool_attributes.c: In function 'get_identity': pool_attributes.c:316:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(stderr, "creating id '%Y' failed.\n", id); ^ pool_attributes.c:316:3: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'add_attr': pool_attributes.c:381:7: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:381:7: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:381:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:386:7: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:386:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:386:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'del_attr': pool_attributes.c:465:5: warning: unknown conversion type character 'N' in format [-Wformat=] name, configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:465:5: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:465:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:490:7: warning: conversion lacks type at end of format [-Wformat=] name, server, id_pool_str); ^ pool_attributes.c:490:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct host_t *' [-Wformat=] pool_attributes.c:490:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:497:9: warning: unknown conversion type character 'N' in format [-Wformat=] (int)blob_db.len, blob_db.ptr, id_pool_str); ^ pool_attributes.c:497:9: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:497:9: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'unsigned int' [-Wformat=] pool_attributes.c:497:9: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'int' [-Wformat=] pool_attributes.c:497:9: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:504:9: warning: unknown conversion type character 'N' in format [-Wformat=] &blob_db, id_pool_str); ^ pool_attributes.c:504:9: warning: unknown conversion type character 'B' in format [-Wformat=] pool_attributes.c:504:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:504:9: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:512:4: warning: conversion lacks type at end of format [-Wformat=] printf("deleted %s server %H%s\n", name, server, id_pool_str); ^ pool_attributes.c:512:4: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct host_t *' [-Wformat=] pool_attributes.c:512:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:519:8: warning: unknown conversion type character 'N' in format [-Wformat=] (int)blob_db.len, blob_db.ptr, id_pool_str); ^ pool_attributes.c:519:8: warning: field precision specifier '.*' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:519:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] pool_attributes.c:519:8: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'int' [-Wformat=] pool_attributes.c:519:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:525:8: warning: unknown conversion type character 'N' in format [-Wformat=] &blob_db, id_pool_str); ^ pool_attributes.c:525:8: warning: unknown conversion type character 'B' in format [-Wformat=] pool_attributes.c:525:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:525:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:537:7: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:537:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:537:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:552:10: warning: conversion lacks type at end of format [-Wformat=] server, id_pool_str); ^ pool_attributes.c:552:10: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct host_t *' [-Wformat=] pool_attributes.c:552:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:560:10: warning: unknown conversion type character 'N' in format [-Wformat=] (int)blob.len, blob.ptr, id_pool_str); ^ pool_attributes.c:560:10: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] pool_attributes.c:560:10: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'unsigned int' [-Wformat=] pool_attributes.c:560:10: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'int' [-Wformat=] pool_attributes.c:560:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'status_attr': pool_attributes.c:607:7: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, type); ^ pool_attributes.c:607:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:607:7: warning: unknown conversion type character 'N' in format [-Wformat=] pool_attributes.c:607:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:619:5: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %-20.20Y ", identity); ^ pool_attributes.c:619:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:645:7: warning: unknown conversion type character 0xa in format [-Wformat=] printf(" %H\n", addr); ^ pool_attributes.c:645:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:651:7: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:651:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:663:8: warning: unknown conversion type character '/' in format [-Wformat=] printf("%s%H/%H", (i > 0) ? "," : " ", addr, mask); ^ pool_attributes.c:663:8: warning: conversion lacks type at end of format [-Wformat=] pool_attributes.c:663:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:672:7: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:672:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:680:6: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:680:6: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'show_attr': pool_attributes.c:700:4: warning: unknown conversion type character 'N' in format [-Wformat=] value_type_names, attr_info[i].value_type); ^ pool_attributes.c:700:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:700:4: warning: unknown conversion type character 'N' in format [-Wformat=] pool_attributes.c:700:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:704:5: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, attr_info[i].type); ^ pool_attributes.c:704:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:709:5: warning: unknown conversion type character 'N' in format [-Wformat=] configuration_attribute_type_names, attr_info[i].type_ip6); ^ pool_attributes.c:709:5: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pool_usage.o pool_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/pool' Making all in charon-cmd make[4]: Entering directory `/«PKGBUILDDIR»/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o charon-cmd.o charon-cmd.c charon-cmd.c: In function 'dbg_stderr': charon-cmd.c:74:3: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon-cmd.c:74:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory `/«PKGBUILDDIR»/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"pem openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/pt-tls-client' Making all in checksum make[4]: Entering directory `/«PKGBUILDDIR»/src/checksum' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/checksum' make[3]: Leaving directory `/«PKGBUILDDIR»/src' Making all in man make[3]: Entering directory `/«PKGBUILDDIR»/man' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/«PKGBUILDDIR»/man' Making all in conf make[3]: Entering directory `/«PKGBUILDDIR»/conf' make all-am make[4]: Entering directory `/«PKGBUILDDIR»/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curl.tmp .tmp`:" \ ./plugins/curl.tmp > ./plugins/curl.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/soup.tmp .tmp`:" \ ./plugins/soup.tmp > ./plugins/soup.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mysql.tmp .tmp`:" \ ./plugins/mysql.tmp > ./plugins/mysql.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sqlite.tmp .tmp`:" \ ./plugins/sqlite.tmp > ./plugins/sqlite.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md4.tmp .tmp`:" \ ./plugins/md4.tmp > ./plugins/md4.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.tmp .tmp`:" \ ./plugins/revocation.tmp > ./plugins/revocation.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-file.tmp .tmp`:" \ ./plugins/eap-sim-file.tmp > ./plugins/eap-sim-file.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-pcsc.tmp .tmp`:" \ ./plugins/eap-sim-pcsc.tmp > ./plugins/eap-sim-pcsc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-aka-3gpp2.tmp .tmp`:" \ ./plugins/eap-aka-3gpp2.tmp > ./plugins/eap-aka-3gpp2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-pseudonym.tmp .tmp`:" \ ./plugins/eap-simaka-pseudonym.tmp > ./plugins/eap-simaka-pseudonym.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-reauth.tmp .tmp`:" \ ./plugins/eap-simaka-reauth.tmp > ./plugins/eap-simaka-reauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-noauth.tmp .tmp`:" \ ./plugins/xauth-noauth.tmp > ./plugins/xauth-noauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-dynamic.tmp .tmp`:" \ ./plugins/tnccs-dynamic.tmp > ./plugins/tnccs-dynamic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/addrblock.tmp .tmp`:" \ ./plugins/addrblock.tmp > ./plugins/addrblock.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf make[4]: Leaving directory `/«PKGBUILDDIR»/conf' make[3]: Leaving directory `/«PKGBUILDDIR»/conf' Making all in init make[3]: Entering directory `/«PKGBUILDDIR»/init' make[4]: Entering directory `/«PKGBUILDDIR»/init' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/init' make[3]: Leaving directory `/«PKGBUILDDIR»/init' Making all in testing make[3]: Entering directory `/«PKGBUILDDIR»/testing' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/«PKGBUILDDIR»/testing' Making all in scripts make[3]: Entering directory `/«PKGBUILDDIR»/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bin2array.o bin2array.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bin2sql.o bin2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o id2sql.o id2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o key2keyid.o key2keyid.c key2keyid.c: In function 'main': key2keyid.c:53:7: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, private->get_type(private)); ^ key2keyid.c:53:7: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:56:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:56:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:60:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:60:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:64:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:64:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:83:7: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, public->get_type(public)); ^ key2keyid.c:83:7: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:86:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:86:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:90:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:90:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:94:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:94:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o keyid2sql.o keyid2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o oid2der.o oid2der.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o thread_analysis.o thread_analysis.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dh_speed.o dh_speed.c dh_speed.c: In function 'run_test': dh_speed.c:75:5: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, group); ^ dh_speed.c:75:5: warning: too many arguments for format [-Wformat-extra-args] dh_speed.c:80:4: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, group); ^ dh_speed.c:80:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c: In function 'main': pubkey_speed.c:113:3: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, type); ^ pubkey_speed.c:113:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypt_burn.o crypt_burn.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hash_burn.o hash_burn.c hash_burn.c: In function 'main': hash_burn.c:56:5: warning: unknown conversion type character 'N' in format [-Wformat=] hash_algorithm_names, alg); ^ hash_burn.c:56:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fetch.o fetch.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnssec.o dnssec.c dnssec.c: In function 'main': dnssec.c:119:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" RDATA: %#B\n", &rdata); ^ dnssec.c:119:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o malloc_speed.o malloc_speed.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o aes-test.o aes-test.c aes-test.c: In function 'print_result': aes-test.c:138:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "PT = %+B\n", &test->plain); ^ aes-test.c:138:5: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:148:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:148:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:150:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "CT = %+B\n", &test->cipher); ^ aes-test.c:150:3: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:151:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "Tag = %+B\n", &test->icv); ^ aes-test.c:151:3: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:156:5: warning: unknown conversion type character 'B' in format [-Wformat=] ctx.decrypt ? &test->plain : &test->cipher); ^ aes-test.c:156:5: warning: too many arguments for format [-Wformat-extra-args] aes-test.c: In function 'do_test_mct': aes-test.c:466:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "KEY = %+B\n", &test->key); ^ aes-test.c:466:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:467:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:467:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:469:6: warning: unknown conversion type character 'B' in format [-Wformat=] ctx.decrypt ? "CIPHERTEXT" : "PLAINTEXT", input); ^ aes-test.c:469:6: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:499:5: warning: unknown conversion type character 'B' in format [-Wformat=] ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", output); ^ aes-test.c:499:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_test.o tls_test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory `/«PKGBUILDDIR»/scripts' make[3]: Entering directory `/«PKGBUILDDIR»' make[3]: Leaving directory `/«PKGBUILDDIR»' make[2]: Leaving directory `/«PKGBUILDDIR»' make[1]: Leaving directory `/«PKGBUILDDIR»' dh_auto_test -a -O--parallel make[1]: Entering directory `/«PKGBUILDDIR»' make check-recursive make[2]: Entering directory `/«PKGBUILDDIR»' Making check in src make[3]: Entering directory `/«PKGBUILDDIR»/src' Making check in . make[4]: Entering directory `/«PKGBUILDDIR»/src' make[4]: Nothing to be done for `check-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/src' Making check in include make[4]: Entering directory `/«PKGBUILDDIR»/src/include' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/include' Making check in libstrongswan make[4]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' make check-recursive make[5]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' Making check in . make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' make[6]: Nothing to be done for `check-am'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' Making check in plugins/af_alg make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' Making check in plugins/aes make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' Making check in plugins/rc2 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' Making check in plugins/md4 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' Making check in plugins/md5 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' Making check in plugins/sha1 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' Making check in plugins/sha2 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' Making check in plugins/gmp make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' Making check in plugins/random make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' Making check in plugins/nonce make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' Making check in plugins/hmac make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' Making check in plugins/cmac make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' Making check in plugins/xcbc make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' Making check in plugins/x509 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' Making check in plugins/revocation make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' Making check in plugins/constraints make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' Making check in plugins/pubkey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' Making check in plugins/pkcs1 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' Making check in plugins/pkcs7 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' Making check in plugins/pkcs8 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' Making check in plugins/pkcs12 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' Making check in plugins/pgp make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' Making check in plugins/dnskey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' Making check in plugins/sshkey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' Making check in plugins/pem make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' Making check in plugins/curl make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' Making check in plugins/unbound make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' Making check in plugins/soup make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' Making check in plugins/ldap make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' Making check in plugins/mysql make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' Making check in plugins/sqlite make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' Making check in plugins/openssl make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' Making check in plugins/gcrypt make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' Making check in plugins/fips_prf make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' Making check in plugins/agent make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' Making check in plugins/pkcs11 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' Making check in plugins/ctr make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' Making check in plugins/ccm make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' Making check in plugins/gcm make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' Making check in plugins/ntru make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' Making check in plugins/test_vectors make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' Making check in tests make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make libtest.la tests make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/tests' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o libtest_la-test_suite.lo `test -f 'test_suite.c' || echo './'`test_suite.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_suite.c -fPIC -DPIC -o .libs/libtest_la-test_suite.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o libtest_la-test_runner.lo `test -f 'test_runner.c' || echo './'`test_runner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_runner.c -fPIC -DPIC -o .libs/libtest_la-test_runner.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/libtest_la-test_rng.lo `test -f 'utils/test_rng.c' || echo './'`utils/test_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/test_rng.c -fPIC -DPIC -o utils/.libs/libtest_la-test_rng.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtest.la libtest_la-test_suite.lo libtest_la-test_runner.lo utils/libtest_la-test_rng.lo ../../../src/libstrongswan/libstrongswan.la -lpthread libtool: link: ar cru .libs/libtest.a .libs/libtest_la-test_suite.o .libs/libtest_la-test_runner.o utils/.libs/libtest_la-test_rng.o libtool: link: ranlib .libs/libtest.a libtool: link: ( cd ".libs" && rm -f "libtest.la" && ln -s "../libtest.la" "libtest.la" ) gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tests-tests.o `test -f 'tests.c' || echo './'`tests.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_linked_list.o `test -f 'suites/test_linked_list.c' || echo './'`suites/test_linked_list.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_enumerator.o `test -f 'suites/test_enumerator.c' || echo './'`suites/test_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_linked_list_enumerator.o `test -f 'suites/test_linked_list_enumerator.c' || echo './'`suites/test_linked_list_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_bio_reader.o `test -f 'suites/test_bio_reader.c' || echo './'`suites/test_bio_reader.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_bio_writer.o `test -f 'suites/test_bio_writer.c' || echo './'`suites/test_bio_writer.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_chunk.o `test -f 'suites/test_chunk.c' || echo './'`suites/test_chunk.c suites/test_chunk.c: In function 'test_printf_hook_hash': suites/test_chunk.c:913:2: warning: unknown conversion type character 'B' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%#B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:913:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:913:2: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_chunk.c:913:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c: In function 'test_printf_hook_plus': suites/test_chunk.c:924:2: warning: unknown conversion type character 'B' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%+B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:924:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:924:2: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_chunk.c:924:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c: In function 'test_printf_hook': suites/test_chunk.c:937:2: warning: unknown conversion type character 'B' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:937:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:937:2: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_chunk.c:937:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:940:7: warning: unknown conversion type character 'b' in format [-Wformat=] (u_int)printf_hook_data[_i].in.len); ^ suites/test_chunk.c:940:7: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:940:7: warning: unknown conversion type character 'b' in format [-Wformat=] suites/test_chunk.c:940:7: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_enum.o `test -f 'suites/test_enum.c' || echo './'`suites/test_enum.c suites/test_enum.c: In function 'test_enum_printf_hook_cont': suites/test_enum.c:197:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%N", test_enum_cont_names, printf_tests_cont[_i].val); ^ suites/test_enum.c:197:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:197:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:197:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c: In function 'test_enum_printf_hook_split': suites/test_enum.c:206:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%N", test_enum_split_names, printf_tests_split[_i].val); ^ suites/test_enum.c:206:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:206:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:206:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c: In function 'test_enum_printf_hook_width': suites/test_enum.c:215:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%10N", test_enum_cont_names, CONT1); ^ suites/test_enum.c:215:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:215:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:215:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:217:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%-*N", 10, test_enum_cont_names, CONT2); ^ suites/test_enum.c:217:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:217:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:217:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:219:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%3N", test_enum_cont_names, CONT3); ^ suites/test_enum.c:219:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:219:2: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:219:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_hashtable.o `test -f 'suites/test_hashtable.c' || echo './'`suites/test_hashtable.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_identification.o `test -f 'suites/test_identification.c' || echo './'`suites/test_identification.c suites/test_identification.c: In function 'string_equals': suites/test_identification.c:234:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", b); ^ suites/test_identification.c:234:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:234:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:234:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'string_equals_id': suites/test_identification.c:243:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", b); ^ suites/test_identification.c:243:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:243:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:243:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'test_printf_hook_width': suites/test_identification.c:342:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%25Y", a); ^ suites/test_identification.c:342:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:342:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:342:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:344:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%-*Y", 25, a); ^ suites/test_identification.c:344:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:344:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:344:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:346:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%5Y", a); ^ suites/test_identification.c:346:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:346:2: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:346:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'test_equals': suites/test_identification.c:407:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%d %B\n%B\n", i, &fuzzed, &encoding); ^ suites/test_identification.c:407:4: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_identification.c:407:4: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_threading.o `test -f 'suites/test_threading.c' || echo './'`suites/test_threading.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_watcher.o `test -f 'suites/test_watcher.c' || echo './'`suites/test_watcher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_stream.o `test -f 'suites/test_stream.c' || echo './'`suites/test_stream.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_fetch_http.o `test -f 'suites/test_fetch_http.c' || echo './'`suites/test_fetch_http.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_utils.o `test -f 'suites/test_utils.c' || echo './'`suites/test_utils.c suites/test_utils.c: In function 'test_time_printf_hook': suites/test_utils.c:583:2: warning: unknown conversion type character 'T' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%T", &time_data[_i].in, time_data[_i].utc); ^ suites/test_utils.c:583:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c:583:2: warning: unknown conversion type character 'T' in format [-Wformat=] suites/test_utils.c:583:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c: In function 'test_time_delta_printf_hook': suites/test_utils.c:621:2: warning: unknown conversion type character 'V' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%V", &time_delta_data[_i].a, &time_delta_data[_i].b); ^ suites/test_utils.c:621:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c:621:2: warning: unknown conversion type character 'V' in format [-Wformat=] suites/test_utils.c:621:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_settings.o `test -f 'suites/test_settings.c' || echo './'`suites/test_settings.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_vectors.o `test -f 'suites/test_vectors.c' || echo './'`suites/test_vectors.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_array.o `test -f 'suites/test_array.c' || echo './'`suites/test_array.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_ecdsa.o `test -f 'suites/test_ecdsa.c' || echo './'`suites/test_ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_rsa.o `test -f 'suites/test_rsa.c' || echo './'`suites/test_rsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_host.o `test -f 'suites/test_host.c' || echo './'`suites/test_host.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_hasher.o `test -f 'suites/test_hasher.c' || echo './'`suites/test_hasher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_crypter.o `test -f 'suites/test_crypter.c' || echo './'`suites/test_crypter.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_pen.o `test -f 'suites/test_pen.c' || echo './'`suites/test_pen.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_asn1.o `test -f 'suites/test_asn1.c' || echo './'`suites/test_asn1.c suites/test_asn1.c: In function 'test_asn1_length': suites/test_asn1.c:338:2: warning: this decimal constant is unsigned only in ISO C90 [enabled by default] a.len = 4294967295; ^ suites/test_asn1.c:339:2: warning: this decimal constant is unsigned only in ISO C90 [enabled by default] ck_assert(asn1_length(&a) == 4294967289); ^ gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_asn1_parser.o `test -f 'suites/test_asn1_parser.c' || echo './'`suites/test_asn1_parser.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_printf.o `test -f 'suites/test_printf.c' || echo './'`suites/test_printf.c suites/test_printf.c: In function 'test_printf_null': suites/test_printf.c:53:2: warning: reading through null pointer (argument 4) [-Wformat=] snprintf(buf, sizeof(buf), "%s", NULL); ^ suites/test_printf.c:53:2: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] suites/test_printf.c:53:2: warning: reading through null pointer (argument 4) [-Wformat=] suites/test_printf.c:53:2: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_test_rng.o `test -f 'suites/test_test_rng.c' || echo './'`suites/test_test_rng.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_ntru.o `test -f 'suites/test_ntru.c' || echo './'`suites/test_ntru.c suites/test_ntru.c: In function 'test_ntru_ke': suites/test_ntru.c:805:8: warning: unknown conversion type character 'N' in format [-Wformat=] params[_i].group); ^ suites/test_ntru.c:805:8: warning: too many arguments for format [-Wformat-extra-args] suites/test_ntru.c:805:8: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_ntru.c:805:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_threading.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_host.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_ntru.o ../../../src/libstrongswan/libstrongswan.la libtest.la libtool: link: gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"../../../src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_threading.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_host.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_ntru.o ../../../src/libstrongswan/.libs/libstrongswan.so ./.libs/libtest.a /«PKGBUILDDIR»/src/libstrongswan/.libs/libstrongswan.so -ldl -lcap -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make check-TESTS make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/tests' agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL loaded plugins: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp xcbc cmac hmac ctr ccm gcm ntru unable to load 3 plugin features (3 due to unmet dependencies) Running 28 'libstrongswan' test suites: Running suite 'bio_reader': Running case 'integer reads': agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL +++++ Running case 'integer reads from end': +++++ Running case 'data reads and peek': ++ Running case 'data length reads': ++++ Running case 'constructors': ++ Passed all 5 'bio_reader' test cases Running suite 'bio_writer': Running case 'integer writes': +++++ Running case 'data writes/skip': ++ Running case 'data length writes': ++++ Running case 'wrap writes': ++++ Running case 'get/extract': ++ Passed all 5 'bio_writer' test cases Running suite 'chunk': Running case 'equals': + Running case 'chunk_compare': +++++++++++ Running case 'clear': + Running case 'chunk_length': + Running case 'chunk_create_cat': + Running case 'chunk_split': + Running case 'chunk_skip': ++ Running case 'chunk_increment': ++++++++ Running case 'chunk_printable': +++++++++++++++ Running case 'baseXX': +++ Running case 'chunk_mac': + Running case 'chunk_hash': + Running case 'chunk_hash_static': + Running case 'chunk_map': + Running case 'chunk_from_fd': +++ Running case 'printf_hook': ++++++++++++ Passed all 16 'chunk' test cases Running suite 'enum': Running case 'enum_to_name': +++++++++++++++++++ Running case 'enum_from_name': +++++++++++++++++++ Running case 'enum_printf_hook': ++++++++++++++++++++ Passed all 3 'enum' test cases Running suite 'enumerator': Running case 'tokens': +++++++++++ Running case 'filtered': ++ Running case 'nested': ++++ Running case 'cleaner': + Running case 'single': ++ Passed all 5 'enumerator' test cases Running suite 'linked list': Running case 'insert/get': ++ Running case 'remove': ++++ Running case 'find': ++ Running case 'invoke': ++ Running case 'clone': + Passed all 5 'linked list' test cases Running suite 'linked list and enumerators': Running case 'enumerate': +++ Running case 'insert_before()': ++++++ Running case 'modify': +++ Running case 'create_from_enumerator': + Passed all 4 'linked list and enumerators' test cases Running suite 'hashtable': Running case 'put/get': + Running case 'get_match': + Running case 'remove': ++ Running case 'enumerator': + Running case 'remove_at': ++ Passed all 5 'hashtable' test cases Running suite 'array': Running case 'add/get/remove ptr': + Running case 'add/get/remove obj': + Running case 'enumerate': + Running case 'sort': ++ Running case 'bsearch': ++ Running case 'invoke': + Running case 'invoke offset': + Passed all 7 'array' test cases Running suite 'identification': Running case 'create': +++++++++++++++++++++++++++++++++++++++ Running case 'printf_hook': ++ Running case 'equals': ++++++++++++++++ Running case 'matches': ++++++++++++++++++++++++++++ Running case 'part enumeration': + Running case 'wildcards': + Running case 'clone': + Passed all 7 'identification' test cases Running suite 'threading': Running case 'recursive mutex': + Running case 'spinlock': + Running case 'condvar': ++++++ Running case 'rwlock': + Running case 'rwlock condvar': +++++ Running case 'semaphore': ++++ Running case 'thread joining': ++ Running case 'thread detaching': ++ Running case 'thread cancellation': +++ Running case 'thread cleanup': ++++ Running case 'thread local storage': ++ Passed all 11 'threading' test cases Running suite 'watcher': Running case 'read': + Running case 'write': + Running case 'multiread': + Running case 'multiwrite': + Passed all 4 'watcher' test cases Running suite 'stream': Running case 'sync': +++ Running case 'async': +++ Running case 'all': +++ Running case 'concurrency': +++ Passed all 4 'stream' test cases Running suite 'utils': Running case 'objects': + Running case 'return functions': + Running case 'timeval_add_ms': + Running case 'htoun,untoh': ++ Running case 'round': + Running case 'string helper': +++++++++ Running case 'memxor': ++ Running case 'memstr': ++++++++++++ Running case 'utils_memrchr': ++++++++++++ Running case 'translate': ++++++++++++ Running case 'strreplace': +++++++++++++++++++++++++++++++++++++++ Running case 'path_dirname/basename': ++++++++++++++++++++++++++++++++++++++++ Running case 'printf_hooks': ++++++++++++++++++++++ Running case 'mark_from_string': +++++++++++++++++ Passed all 14 'utils' test cases Running suite 'settings': Running case 'get/set_str (basic behavior)': +++++ Running case 'get/set_bool': ++ Running case 'get/set_int': ++ Running case 'get/set_double': ++ Running case 'get/set_time': ++ Running case 'section enumerator': + Running case 'key/value enumerator': + Running case 'include/load_files[_section]': +++ Running case 'fallback': ++ Running case 'invalid data': + Passed all 10 'settings' test cases Running suite 'vectors': Running case 'failures': + Passed all 1 'vectors' test cases Running suite 'ecdsa': Running case 'generate': + Running case 'load': +++ Passed all 2 'ecdsa' test cases Running suite 'rsa': Running case 'generate': + Running case 'load': ++++ Passed all 2 'rsa' test cases Running suite 'host': Running case 'host_create_any': +++ Running case 'host_create_from_string': ++ Running case 'host_create_from_string_and_family': +++ Running case 'host_create_from_sockaddr': +++ Running case 'host_create_from_chunk': +++ Running case 'host_create_from_subnet': ++ Running case 'host_create_netmask': +++ Running case 'equals, ip_equals': ++ Running case 'clone': + Running case 'printf hook': +++++++++++ Passed all 10 'host' test cases Running suite 'printf': Running case 'strings': ++ Running case 'err': + Running case 'unsiged': + Running case 'siged': + Running case 'hex': + Running case 'float': + Running case 'PRI*': + Passed all 7 'printf' test cases Running suite 'hasher': Running case 'from_oid': +++++++++++++++ Running case 'to_oid': ++++++++ Running case 'sig_to_oid': ++++++++++++++ Running case 'from_prf': ++++++++++++++ Running case 'from_integrity': +++++++++++++++++++++ Running case 'to_integrity': +++++++++++++++++ Passed all 6 'hasher' test cases Running suite 'crypter': Running case 'from_oid': +++++++++ Running case 'to_oid': +++++++++++ Running case 'is_aead': ++++++++++++ Passed all 3 'crypter' test cases Running suite 'pen': Running case 'create': + Running case 'equals': + Running case 'is': + Passed all 3 'pen' test cases Running suite 'asn1': Running case 'algorithmIdentifier': + Running case 'parse_algorithmIdentifier': + Running case 'known_oid': + Running case 'build_known_oid': + Running case 'oid_from_string': + Running case 'oid_to_string': + Running case 'length': + Running case 'unwrap': + Running case 'is_asn1': + Running case 'is_printablestring': + Running case 'to_time': + Running case 'from_time': + Running case 'parse_time': + Running case 'build_object': + Running case 'simple_object': + Running case 'parse_simple_object': + Running case 'bitstring': + Running case 'integer': + Running case 'parse_integer_uint64': + Passed all 19 'asn1' test cases Running suite 'asn1_parser': Running case 'length': ++++++++++++++++ Running case 'loop': ++++++ Running case 'default': +++++++++++ Running case 'option': +++++++++ Passed all 4 'asn1_parser' test cases Running suite 'test_rng': Running case 'test_rng': + Passed all 1 'test_rng' test cases Running suite 'ntru': Running case 'drbg_strength': +++++++++ Running case 'drbg': ++++ Running case 'drgb_reseed': + Running case 'mgf1': ++ Running case 'trits': ++ Running case 'poly': ++ Running case 'ring_mult': +++++++++++++++++ Running case 'array': ++++ Running case 'ke': ++++ Running case 'retransmission': + Running case 'pubkey_oid': ++++++++ Running case 'wrong_set': + Running case 'ciphertext': + Running case 'wrong_ciphertext': + Passed all 14 'ntru' test cases Running suite 'http fetcher': Running case 'GET': ++++ Running case 'POST': +++ Passed all 2 'http fetcher' test cases Passed all 28 'libstrongswan' suites PASS: tests ============= 1 test passed ============= make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' Making check in libhydra make[4]: Entering directory `/«PKGBUILDDIR»/src/libhydra' Making check in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' Making check in plugins/attr make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' Making check in plugins/attr_sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' Making check in plugins/kernel_netlink make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' Making check in plugins/resolve make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' Making check in libipsec make[4]: Entering directory `/«PKGBUILDDIR»/src/libipsec' Making check in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libipsec' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' Making check in libsimaka make[4]: Entering directory `/«PKGBUILDDIR»/src/libsimaka' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/libsimaka' Making check in libtls make[4]: Entering directory `/«PKGBUILDDIR»/src/libtls' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtls' Making check in libradius make[4]: Entering directory `/«PKGBUILDDIR»/src/libradius' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/libradius' Making check in libtncif make[4]: Entering directory `/«PKGBUILDDIR»/src/libtncif' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtncif' Making check in libtnccs make[4]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' Making check in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' Making check in plugins/tnc_tnccs make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' Making check in plugins/tnc_imc make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' Making check in plugins/tnc_imv make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' Making check in plugins/tnccs_11 make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' Making check in plugins/tnccs_20 make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' Making check in plugins/tnccs_dynamic make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' Making check in libpttls make[4]: Entering directory `/«PKGBUILDDIR»/src/libpttls' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/libpttls' Making check in libimcv make[4]: Entering directory `/«PKGBUILDDIR»/src/libimcv' Making check in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' Making check in plugins/imc_test make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' Making check in plugins/imv_test make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' Making check in plugins/imc_scanner make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' Making check in plugins/imv_scanner make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' Making check in plugins/imc_os make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' Making check in plugins/imv_os make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' Making check in libpts make[4]: Entering directory `/«PKGBUILDDIR»/src/libpts' Making check in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts' Making check in plugins/imc_attestation make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' Making check in plugins/imv_attestation make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' Making check in plugins/imc_swid make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' Making check in plugins/imv_swid make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libpts' Making check in libcharon make[4]: Entering directory `/«PKGBUILDDIR»/src/libcharon' Making check in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' Making check in plugins/load_tester make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' Making check in plugins/socket_default make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' Making check in plugins/farp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' Making check in plugins/stroke make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' Making check in plugins/sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' Making check in plugins/dnscert make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' Making check in plugins/ipseckey make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' Making check in plugins/updown make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' Making check in plugins/eap_identity make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' Making check in plugins/eap_sim make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' Making check in plugins/eap_sim_file make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' Making check in plugins/eap_sim_pcsc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' Making check in plugins/eap_simaka_sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' Making check in plugins/eap_simaka_pseudonym make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' Making check in plugins/eap_simaka_reauth make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' Making check in plugins/eap_aka make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' Making check in plugins/eap_aka_3gpp2 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' Making check in plugins/eap_md5 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' Making check in plugins/eap_gtc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' Making check in plugins/eap_mschapv2 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' Making check in plugins/eap_dynamic make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' Making check in plugins/eap_radius make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' Making check in plugins/eap_tls make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' Making check in plugins/eap_ttls make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' Making check in plugins/eap_peap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' Making check in plugins/eap_tnc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' Making check in plugins/tnc_ifmap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' Making check in plugins/tnc_pdp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' Making check in plugins/dhcp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' Making check in plugins/kernel_libipsec make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' Making check in plugins/whitelist make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' Making check in plugins/lookip make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' Making check in plugins/error_notify make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' Making check in plugins/certexpire make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' Making check in plugins/systime_fix make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' Making check in plugins/led make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' Making check in plugins/duplicheck make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' Making check in plugins/coupling make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' Making check in plugins/radattr make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' Making check in plugins/addrblock make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' Making check in plugins/unity make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' Making check in plugins/xauth_generic make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' Making check in plugins/xauth_eap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' Making check in plugins/xauth_pam make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' Making check in plugins/xauth_noauth make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' Making check in starter make[4]: Entering directory `/«PKGBUILDDIR»/src/starter' make check-am make[5]: Entering directory `/«PKGBUILDDIR»/src/starter' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/starter' make[4]: Leaving directory `/«PKGBUILDDIR»/src/starter' Making check in ipsec make[4]: Entering directory `/«PKGBUILDDIR»/src/ipsec' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/ipsec' Making check in _copyright make[4]: Entering directory `/«PKGBUILDDIR»/src/_copyright' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/_copyright' Making check in charon make[4]: Entering directory `/«PKGBUILDDIR»/src/charon' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon' Making check in charon-nm make[4]: Entering directory `/«PKGBUILDDIR»/src/charon-nm' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon-nm' Making check in stroke make[4]: Entering directory `/«PKGBUILDDIR»/src/stroke' make check-am make[5]: Entering directory `/«PKGBUILDDIR»/src/stroke' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/stroke' make[4]: Leaving directory `/«PKGBUILDDIR»/src/stroke' Making check in _updown make[4]: Entering directory `/«PKGBUILDDIR»/src/_updown' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/_updown' Making check in _updown_espmark make[4]: Entering directory `/«PKGBUILDDIR»/src/_updown_espmark' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/_updown_espmark' Making check in openac make[4]: Entering directory `/«PKGBUILDDIR»/src/openac' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/openac' Making check in scepclient make[4]: Entering directory `/«PKGBUILDDIR»/src/scepclient' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/scepclient' Making check in pki make[4]: Entering directory `/«PKGBUILDDIR»/src/pki' Making check in man make[5]: Entering directory `/«PKGBUILDDIR»/src/pki/man' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/pki/man' make[5]: Entering directory `/«PKGBUILDDIR»/src/pki' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/pki' make[4]: Leaving directory `/«PKGBUILDDIR»/src/pki' Making check in pool make[4]: Entering directory `/«PKGBUILDDIR»/src/pool' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/pool' Making check in charon-cmd make[4]: Entering directory `/«PKGBUILDDIR»/src/charon-cmd' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon-cmd' Making check in pt-tls-client make[4]: Entering directory `/«PKGBUILDDIR»/src/pt-tls-client' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/pt-tls-client' Making check in checksum make[4]: Entering directory `/«PKGBUILDDIR»/src/checksum' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/checksum' make[3]: Leaving directory `/«PKGBUILDDIR»/src' Making check in man make[3]: Entering directory `/«PKGBUILDDIR»/man' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/«PKGBUILDDIR»/man' Making check in conf make[3]: Entering directory `/«PKGBUILDDIR»/conf' make check-am make[4]: Entering directory `/«PKGBUILDDIR»/conf' make[4]: Nothing to be done for `check-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/conf' make[3]: Leaving directory `/«PKGBUILDDIR»/conf' Making check in init make[3]: Entering directory `/«PKGBUILDDIR»/init' make[4]: Entering directory `/«PKGBUILDDIR»/init' make[4]: Nothing to be done for `check-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/init' make[3]: Leaving directory `/«PKGBUILDDIR»/init' Making check in testing make[3]: Entering directory `/«PKGBUILDDIR»/testing' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/«PKGBUILDDIR»/testing' Making check in scripts make[3]: Entering directory `/«PKGBUILDDIR»/scripts' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/«PKGBUILDDIR»/scripts' make[3]: Entering directory `/«PKGBUILDDIR»' make[3]: Leaving directory `/«PKGBUILDDIR»' make[2]: Leaving directory `/«PKGBUILDDIR»' make[1]: Leaving directory `/«PKGBUILDDIR»' fakeroot debian/rules binary-arch dh binary-arch --parallel --with autoreconf dh_testroot -a -O--parallel dh_prep -a -O--parallel dh_installdirs -a -O--parallel dh_auto_install -a -O--parallel make[1]: Entering directory `/«PKGBUILDDIR»' make install-recursive make[2]: Entering directory `/«PKGBUILDDIR»' Making install in src make[3]: Entering directory `/«PKGBUILDDIR»/src' Making install in . make[4]: Entering directory `/«PKGBUILDDIR»/src' make[5]: Entering directory `/«PKGBUILDDIR»/src' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src' make[4]: Leaving directory `/«PKGBUILDDIR»/src' Making install in include make[4]: Entering directory `/«PKGBUILDDIR»/src/include' make[5]: Entering directory `/«PKGBUILDDIR»/src/include' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/include' make[4]: Leaving directory `/«PKGBUILDDIR»/src/include' Making install in libstrongswan make[4]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' make install-recursive make[5]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' Making install in . make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' Making install in plugins/af_alg make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-af-alg.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' Making install in plugins/aes make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' Making install in plugins/rc2 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' Making install in plugins/md4 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md4.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' Making install in plugins/md5 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' Making install in plugins/random make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' Making install in plugins/nonce make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' Making install in plugins/pubkey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' Making install in plugins/curl make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' Making install in plugins/unbound make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unbound.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' Making install in plugins/soup make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-soup.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.so libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' Making install in plugins/ldap make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ldap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' Making install in plugins/mysql make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mysql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' Making install in plugins/sqlite make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sqlite.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' Making install in plugins/openssl make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-agent.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' Making install in plugins/ctr make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' Making install in plugins/ntru make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ntru.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' Making install in plugins/test_vectors make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-test-vectors.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' Making install in tests make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[7]: Nothing to be done for `install-exec-am'. make[7]: Nothing to be done for `install-data-am'. make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' Making install in libhydra make[4]: Entering directory `/«PKGBUILDDIR»/src/libhydra' Making install in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra' make[6]: Entering directory `/«PKGBUILDDIR»/src/libhydra' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libhydra.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libhydra.la' libtool: install: (cd /«PKGBUILDDIR»/src/libhydra; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libhydra.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so.0 || { rm -f libhydra.so.0 && ln -s libhydra.so.0.0.0 libhydra.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so || { rm -f libhydra.so && ln -s libhydra.so.0.0.0 libhydra.so; }; }) libtool: install: /usr/bin/install -c .libs/libhydra.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' Making install in plugins/attr make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' make[6]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' Making install in plugins/attr_sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' make[6]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr-sql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' Making install in plugins/kernel_netlink make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[6]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' Making install in plugins/resolve make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[6]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' Making install in libipsec make[4]: Entering directory `/«PKGBUILDDIR»/src/libipsec' Making install in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libipsec' make[6]: Entering directory `/«PKGBUILDDIR»/src/libipsec' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libipsec.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libipsec.la' libtool: install: (cd /«PKGBUILDDIR»/src/libipsec; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' Making install in libsimaka make[4]: Entering directory `/«PKGBUILDDIR»/src/libsimaka' make[5]: Entering directory `/«PKGBUILDDIR»/src/libsimaka' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libsimaka.la' libtool: install: (cd /«PKGBUILDDIR»/src/libsimaka; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libsimaka' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libsimaka' Making install in libtls make[4]: Entering directory `/«PKGBUILDDIR»/src/libtls' make[5]: Entering directory `/«PKGBUILDDIR»/src/libtls' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libtls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtls; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtls' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtls' Making install in libradius make[4]: Entering directory `/«PKGBUILDDIR»/src/libradius' make[5]: Entering directory `/«PKGBUILDDIR»/src/libradius' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libradius.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libradius.la' libtool: install: (cd /«PKGBUILDDIR»/src/libradius; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libradius' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libradius' Making install in libtncif make[4]: Entering directory `/«PKGBUILDDIR»/src/libtncif' make[5]: Entering directory `/«PKGBUILDDIR»/src/libtncif' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtncif' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtncif' Making install in libtnccs make[4]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' Making install in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libtnccs.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' Making install in plugins/tnc_tnccs make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-tnccs.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' Making install in plugins/tnc_imc make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imc.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' Making install in plugins/tnc_imv make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imv.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imv.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' Making install in plugins/tnccs_11 make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-11.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-11.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' Making install in plugins/tnccs_20 make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-20.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-20.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' Making install in plugins/tnccs_dynamic make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-dynamic.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-dynamic.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' Making install in libpttls make[4]: Entering directory `/«PKGBUILDDIR»/src/libpttls' make[5]: Entering directory `/«PKGBUILDDIR»/src/libpttls' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpttls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libpttls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpttls; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpttls' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libpttls' Making install in libimcv make[4]: Entering directory `/«PKGBUILDDIR»/src/libimcv' Making install in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/imv' /usr/bin/install -c -m 644 imv/tables.sql imv/data.sql '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/imv' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c imv_policy_manager '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/imv_policy_manager /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imv_policy_manager /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c imv/_imv_policy '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libimcv.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libimcv.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libimcv.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so.0 || { rm -f libimcv.so.0 && ln -s libimcv.so.0.0.0 libimcv.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so || { rm -f libimcv.so && ln -s libimcv.so.0.0.0 libimcv.so; }; }) libtool: install: /usr/bin/install -c .libs/libimcv.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' Making install in plugins/imc_test make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-test.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-test.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_test; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' Making install in plugins/imv_test make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-test.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-test.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_test; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' Making install in plugins/imc_scanner make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-scanner.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-scanner.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' Making install in plugins/imv_scanner make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-scanner.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-scanner.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' Making install in plugins/imc_os make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-os.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-os.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_os; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' Making install in plugins/imv_os make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-os.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-os.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_os; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c pacman '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pacman /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pacman make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' Making install in libpts make[4]: Entering directory `/«PKGBUILDDIR»/src/libpts' Making install in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts' make[6]: Entering directory `/«PKGBUILDDIR»/src/libpts' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpts.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libpts.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpts.la -rpath /usr/lib/ipsec libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -limcv -ltspi -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpts.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpts.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpts.so.0.0.0 libpts.so.0 || { rm -f libpts.so.0 && ln -s libpts.so.0.0.0 libpts.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpts.so.0.0.0 libpts.so || { rm -f libpts.so && ln -s libpts.so.0.0.0 libpts.so; }; }) libtool: install: /usr/bin/install -c .libs/libpts.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpts.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libpts' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts' Making install in plugins/imc_attestation make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' make[6]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-attestation.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-attestation.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts/plugins/imc_attestation; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -lpts -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' Making install in plugins/imv_attestation make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' make[6]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-attestation.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-attestation.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts/plugins/imv_attestation; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -lpts -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c attest '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../../../src/libimcv/libimcv.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../../../src/libpts/libpts.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/attest /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/attest make[6]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' Making install in plugins/imc_swid make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' make[6]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-swid.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-swid.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts/plugins/imc_swid; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lpts -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/regid.2004-03.org.strongswan' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag '/«PKGBUILDDIR»/debian/tmp/usr/share/regid.2004-03.org.strongswan' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' Making install in plugins/imv_swid make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[6]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-swid.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-swid.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts/plugins/imv_swid; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lpts -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libpts' Making install in libcharon make[4]: Entering directory `/«PKGBUILDDIR»/src/libcharon' Making install in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libcharon.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libcharon.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo bus/listeners/sys_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o bus/listeners/.libs/sys_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lhydra -lm -lpthread -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' Making install in plugins/load_tester make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c load-tester '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c load-tester /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/load-tester /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-load-tester.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.so libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' Making install in plugins/socket_default make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' Making install in plugins/farp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' Making install in plugins/stroke make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' Making install in plugins/sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' Making install in plugins/dnscert make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnscert.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' Making install in plugins/ipseckey make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ipseckey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' Making install in plugins/updown make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' Making install in plugins/eap_sim make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_sim; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' Making install in plugins/eap_sim_file make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-file.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim-file.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' Making install in plugins/eap_sim_pcsc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-pcsc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim-pcsc.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' Making install in plugins/eap_simaka_sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-sql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-sql.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' Making install in plugins/eap_simaka_pseudonym make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-pseudonym.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-pseudonym.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' Making install in plugins/eap_simaka_reauth make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-reauth.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-reauth.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' Making install in plugins/eap_aka make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-aka.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_aka; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' Making install in plugins/eap_aka_3gpp2 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka-3gpp2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-aka-3gpp2.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' Making install in plugins/eap_md5 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_dynamic make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-dynamic.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' Making install in plugins/eap_radius make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-radius.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_radius; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-tls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_tls; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-ttls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_peap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-peap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-peap.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_peap; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' Making install in plugins/eap_tnc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-tnc.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' Making install in plugins/tnc_ifmap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-ifmap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-ifmap.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -lxml2 -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' Making install in plugins/tnc_pdp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-pdp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-pdp.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -lpttls -ltls -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' Making install in plugins/dhcp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' Making install in plugins/kernel_libipsec make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-kernel-libipsec.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' Making install in plugins/whitelist make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c whitelist '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c whitelist /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/whitelist /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-whitelist.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.so libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' Making install in plugins/lookip make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c lookip '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c lookip /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/lookip /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-lookip.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' Making install in plugins/error_notify make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c error-notify '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c error-notify /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/error-notify /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-error-notify.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' Making install in plugins/certexpire make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-certexpire.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' Making install in plugins/systime_fix make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-systime-fix.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' Making install in plugins/led make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' Making install in plugins/duplicheck make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c duplicheck '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c duplicheck /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/duplicheck /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-duplicheck.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-duplicheck.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' Making install in plugins/coupling make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-coupling.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.so libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' Making install in plugins/radattr make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-radattr.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-radattr.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/radattr; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' Making install in plugins/addrblock make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-addrblock.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' Making install in plugins/unity make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' Making install in plugins/xauth_noauth make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-noauth.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' Making install in starter make[4]: Entering directory `/«PKGBUILDDIR»/src/starter' make install-am make[5]: Entering directory `/«PKGBUILDDIR»/src/starter' make[6]: Entering directory `/«PKGBUILDDIR»/src/starter' test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/certs" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/acerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/crls" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/reqs" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/private" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /«PKGBUILDDIR»/debian/tmp/etc/ipsec.conf || true /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c starter '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/starter /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/starter make[6]: Leaving directory `/«PKGBUILDDIR»/src/starter' make[5]: Leaving directory `/«PKGBUILDDIR»/src/starter' make[4]: Leaving directory `/«PKGBUILDDIR»/src/starter' Making install in ipsec make[4]: Entering directory `/«PKGBUILDDIR»/src/ipsec' make[5]: Entering directory `/«PKGBUILDDIR»/src/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/sbin' /usr/bin/install -c _ipsec '/«PKGBUILDDIR»/debian/tmp/usr/sbin' make install-exec-hook make[6]: Entering directory `/«PKGBUILDDIR»/src/ipsec' mv /«PKGBUILDDIR»/debian/tmp/usr/sbin/_ipsec /«PKGBUILDDIR»/debian/tmp/usr/sbin/ipsec make[6]: Leaving directory `/«PKGBUILDDIR»/src/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make install-data-hook make[6]: Entering directory `/«PKGBUILDDIR»/src/ipsec' mv /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/_ipsec.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/ipsec.8 make[6]: Leaving directory `/«PKGBUILDDIR»/src/ipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/ipsec' make[4]: Leaving directory `/«PKGBUILDDIR»/src/ipsec' Making install in _copyright make[4]: Entering directory `/«PKGBUILDDIR»/src/_copyright' make[5]: Entering directory `/«PKGBUILDDIR»/src/_copyright' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c _copyright '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/_copyright /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/_copyright make[5]: Leaving directory `/«PKGBUILDDIR»/src/_copyright' make[4]: Leaving directory `/«PKGBUILDDIR»/src/_copyright' Making install in charon make[4]: Entering directory `/«PKGBUILDDIR»/src/charon' make[5]: Entering directory `/«PKGBUILDDIR»/src/charon' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory `/«PKGBUILDDIR»/src/charon' make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon' Making install in charon-nm make[4]: Entering directory `/«PKGBUILDDIR»/src/charon-nm' make[5]: Entering directory `/«PKGBUILDDIR»/src/charon-nm' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-nm '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-nm /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/charon-nm make[5]: Leaving directory `/«PKGBUILDDIR»/src/charon-nm' make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon-nm' Making install in stroke make[4]: Entering directory `/«PKGBUILDDIR»/src/stroke' make install-am make[5]: Entering directory `/«PKGBUILDDIR»/src/stroke' make[6]: Entering directory `/«PKGBUILDDIR»/src/stroke' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c stroke '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/stroke /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/stroke make[6]: Leaving directory `/«PKGBUILDDIR»/src/stroke' make[5]: Leaving directory `/«PKGBUILDDIR»/src/stroke' make[4]: Leaving directory `/«PKGBUILDDIR»/src/stroke' Making install in _updown make[4]: Entering directory `/«PKGBUILDDIR»/src/_updown' make[5]: Entering directory `/«PKGBUILDDIR»/src/_updown' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _updown.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/«PKGBUILDDIR»/src/_updown' make[4]: Leaving directory `/«PKGBUILDDIR»/src/_updown' Making install in _updown_espmark make[4]: Entering directory `/«PKGBUILDDIR»/src/_updown_espmark' make[5]: Entering directory `/«PKGBUILDDIR»/src/_updown_espmark' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown_espmark '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _updown_espmark.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/«PKGBUILDDIR»/src/_updown_espmark' make[4]: Leaving directory `/«PKGBUILDDIR»/src/_updown_espmark' Making install in openac make[4]: Entering directory `/«PKGBUILDDIR»/src/openac' make[5]: Entering directory `/«PKGBUILDDIR»/src/openac' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c openac '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/openac /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/openac /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 openac.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/«PKGBUILDDIR»/src/openac' make[4]: Leaving directory `/«PKGBUILDDIR»/src/openac' Making install in scepclient make[4]: Entering directory `/«PKGBUILDDIR»/src/scepclient' make[5]: Entering directory `/«PKGBUILDDIR»/src/scepclient' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c scepclient '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/scepclient /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/scepclient /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/«PKGBUILDDIR»/src/scepclient' make[4]: Leaving directory `/«PKGBUILDDIR»/src/scepclient' Making install in pki make[4]: Entering directory `/«PKGBUILDDIR»/src/pki' Making install in man make[5]: Entering directory `/«PKGBUILDDIR»/src/pki/man' make[6]: Entering directory `/«PKGBUILDDIR»/src/pki/man' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---gen.1 pki---self.1 pki---issue.1 pki---signcrl.1 pki---req.1 pki---pkcs7.1 pki---keyid.1 pki---print.1 pki---pub.1 pki---verify.1 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1' make[6]: Leaving directory `/«PKGBUILDDIR»/src/pki/man' make[5]: Leaving directory `/«PKGBUILDDIR»/src/pki/man' make[5]: Entering directory `/«PKGBUILDDIR»/src/pki' make[6]: Entering directory `/«PKGBUILDDIR»/src/pki' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pki '/«PKGBUILDDIR»/debian/tmp/usr/bin' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pki /«PKGBUILDDIR»/debian/tmp/usr/bin/pki make[6]: Nothing to be done for `install-data-am'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/pki' make[5]: Leaving directory `/«PKGBUILDDIR»/src/pki' make[4]: Leaving directory `/«PKGBUILDDIR»/src/pki' Making install in pool make[4]: Entering directory `/«PKGBUILDDIR»/src/pool' make[5]: Entering directory `/«PKGBUILDDIR»/src/pool' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/sql' /usr/bin/install -c -m 644 mysql.sql sqlite.sql '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/sql' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pool '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pool /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pool make[5]: Leaving directory `/«PKGBUILDDIR»/src/pool' make[4]: Leaving directory `/«PKGBUILDDIR»/src/pool' Making install in charon-cmd make[4]: Entering directory `/«PKGBUILDDIR»/src/charon-cmd' make[5]: Entering directory `/«PKGBUILDDIR»/src/charon-cmd' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-cmd '/«PKGBUILDDIR»/debian/tmp/usr/sbin' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-cmd /«PKGBUILDDIR»/debian/tmp/usr/sbin/charon-cmd /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 charon-cmd.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/«PKGBUILDDIR»/src/charon-cmd' make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon-cmd' Making install in pt-tls-client make[4]: Entering directory `/«PKGBUILDDIR»/src/pt-tls-client' make[5]: Entering directory `/«PKGBUILDDIR»/src/pt-tls-client' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libtls/libtls.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libpttls/libpttls.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libtnccs/libtnccs.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pt-tls-client /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pt-tls-client make[5]: Leaving directory `/«PKGBUILDDIR»/src/pt-tls-client' make[4]: Leaving directory `/«PKGBUILDDIR»/src/pt-tls-client' Making install in checksum make[4]: Entering directory `/«PKGBUILDDIR»/src/checksum' make[5]: Entering directory `/«PKGBUILDDIR»/src/checksum' make[5]: Nothing to be done for `install-exec-am'. make install-data-hook make[6]: Entering directory `/«PKGBUILDDIR»/src/checksum' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -DH_PLUGINS=\""attr attr-sql kernel-netlink resolve\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o checksum_builder.o checksum_builder.c /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -rpath '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o checksum_builder checksum_builder.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -ldl libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/checksum_builder checksum_builder.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -ldl -Wl,-rpath -Wl,/usr/lib/ipsec -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec ./checksum_builder /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpts.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/charon /«PKGBUILDDIR»/debian/tmp/usr/sbin/charon-cmd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/openac /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/scepclient /«PKGBUILDDIR»/debian/tmp/usr/bin/pki /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pool /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/attest > checksum.c integrity test data: module name, file size / checksum segment size / checksum "libstrongswan", 1512001 / 0xe2f04a4d 167780 / 0x9a3267b4 "libhydra", 200602 / 0x910f8d9a 12932 / 0xc4b54f57 "libipsec", 256763 / 0xd376fcf7 17948 / 0x5912aac7 "libtls", 417981 / 0xd7333137 52264 / 0x92c83259 "libradius", 111503 / 0xb9c73568 13796 / 0xdce7946e "libpttls", 139408 / 0xd4d9d58e 11188 / 0xee7b10d4 "libtnccs", 90793 / 0x9550dd4a 6496 / 0xa5bb5a22 "libsimaka", 162221 / 0x45d53b8f 15328 / 0x2af96138 "libimcv", 527125 / 0x4c442fb8 57916 / 0xfe171ead "libpts", 731149 / 0x93a5b12a 72596 / 0x80317fda "libcharon", 4552036 / 0xa2a1793d 260932 / 0x858f5f0a "charon", 96939 / 0xd40f1987 0 / 0x00000000 "charon-cmd", 188463 / 0x2ac91b10 0 / 0x00000000 "openac", 70186 / 0x7a4d4ff6 0 / 0x00000000 "scepclient", 142068 / 0xb6f8e80e 0 / 0x00000000 "pki", 417804 / 0x8cde4f1d 0 / 0x00000000 "pool", 133057 / 0x163f33b5 0 / 0x00000000 "attest", 170953 / 0x34646cf8 0 / 0x00000000 "test-vectors", 150928 / 0x75b3cb75 30144 / 0x10357263 "curl", 37816 / 0xdccf60b6 3640 / 0xecfcbd23 "soup", 30788 / 0x8eee2224 3420 / 0x96f13b1e "unbound", 81179 / 0x37dab70c 6044 / 0xbdcaa714 "ldap", 32435 / 0xb85129c7 3744 / 0x05fb6ad9 "mysql", 52016 / 0x437f90f1 7704 / 0xf8b2a0c9 "sqlite", 36562 / 0x5ddb71d0 5132 / 0xce84b579 "pkcs11", 378637 / 0xeeeac733 34808 / 0xd1f85818 "aes", 63583 / 0xbca77135 34352 / 0xc3090a37 "rc2", 31499 / 0x85975bf7 3652 / 0x176b4431 "sha1", 38646 / 0x21a93f96 7688 / 0xe55d17d3 "sha2", 42269 / 0x02ae30d7 6844 / 0xd6c27891 "md4", 31659 / 0xa4389236 3940 / 0x4be47bb7 "md5", 33231 / 0x1241747c 4456 / 0x60f2a824 "random", 51553 / 0x3c60132e 2964 / 0x9df47ccd "nonce", 49134 / 0xf3edfb34 1936 / 0xfd1e1c00 "x509", 348246 / 0x353278af 42320 / 0xab983ff7 "revocation", 90279 / 0x732e6e1b 7100 / 0x7dc0a474 "constraints", 88223 / 0xa45ede1e 5016 / 0x764e51a0 "pubkey", 55544 / 0x74130ed9 2868 / 0x1858f52b "pkcs1", 101932 / 0xdb50a39b 4924 / 0x89768935 "pkcs7", 172015 / 0xa9dfff27 16596 / 0x88a077fe "pkcs8", 54133 / 0xd143b6e1 2932 / 0xfbbdebcc "pkcs12", 68637 / 0x4b999f9b 5480 / 0x05d0a13d "pgp", 142209 / 0x4eb25a2f 8296 / 0x31cfa180 "dnskey", 74654 / 0xef6b0240 2956 / 0x23424ee8 "sshkey", 89776 / 0xaea61f7c 5488 / 0xd59229c9 "pem", 117713 / 0xbecb7f03 8284 / 0x4461c084 "openssl", 528246 / 0x27dc1506 43344 / 0x8f5873da "gcrypt", 190954 / 0xec71e9ef 15832 / 0x3a978a6e "af-alg", 77518 / 0x438575cd 7684 / 0x0534464d "fips-prf", 55440 / 0x8566e753 3012 / 0x9ca79fb5 "gmp", 151227 / 0x2072c10e 13460 / 0x2ed2683e "agent", 83533 / 0x5215bf6e 5244 / 0x45df15cb "xcbc", 63412 / 0x0602994d 3780 / 0x79690312 "cmac", 62905 / 0x2aca7e07 3800 / 0x2905604f "hmac", 52941 / 0x8be12c21 2764 / 0x102b6455 "ctr", 54092 / 0x65be9077 2572 / 0xadf45019 "ccm", 67416 / 0x5d318b29 3876 / 0xe2df2e05 "gcm", 69370 / 0x7f874df6 4096 / 0x92e3d125 "ntru", 209761 / 0x751a8772 21744 / 0xba4b4fa2 "attr", 76691 / 0xb5333982 4620 / 0xa1f40a57 "attr-sql", 92320 / 0xce9cc225 6376 / 0xb06e1056 "kernel-netlink", 268749 / 0x63de5d06 35580 / 0xf0f98e23 "resolve", 78215 / 0x6122d889 4664 / 0xf8726719 "tnc-imc", 136129 / 0xc2d9d2bd 11824 / 0xc0d65ff5 "tnc-imv", 160098 / 0xfbc149b7 14584 / 0xe38b5017 "tnc-tnccs", 98925 / 0x5f7e2aca 8268 / 0x81dfe049 "tnccs-20", 219977 / 0xf2f82cd7 26512 / 0xc09e3b26 "tnccs-11", 179572 / 0x3ba0fcc5 18408 / 0xf9d0c06c "tnccs-dynamic", 55511 / 0x0ffaadb4 5384 / 0x745c948a "dnscert", 116940 / 0x2615991d 4128 / 0x2f4ca0a9 "ipseckey", 118959 / 0xa100305b 5256 / 0x7c3d8508 "load-tester", 343302 / 0x647f7c15 17028 / 0x976f5ff8 "kernel-libipsec", 203111 / 0x6985f8dd 9540 / 0x6b4ea7fe "socket-default", 111092 / 0xe7c64d48 7508 / 0x3c5c8499 "farp", 157159 / 0x0ad732d4 4140 / 0xa26967c0 "stroke", 703248 / 0xcce71f0f 63088 / 0x0769e141 "sql", 204055 / 0x371eab00 11972 / 0xc2dab593 "updown", 166910 / 0x6edd82de 6784 / 0xacb265fa "eap-identity", 30611 / 0x870c6ec3 3020 / 0x1817d1e7 "eap-sim", 193091 / 0x3db69116 10520 / 0xeeab7106 "eap-sim-file", 109384 / 0xb91a3dbf 5088 / 0x710c2d83 "eap-sim-pcsc", 74554 / 0x012f86ac 5424 / 0x78819c03 "eap-aka", 192063 / 0x9fd94368 10612 / 0x0ef50c22 "eap-aka-3gpp2", 207848 / 0xdd608a91 7892 / 0x77faa5c6 "eap-simaka-sql", 102899 / 0x1bfbf885 5316 / 0x9f6df55f "eap-simaka-pseudonym", 62330 / 0x29ae487b 3576 / 0x048a3553 "eap-simaka-reauth", 100755 / 0x14c89e59 3800 / 0xc60cf978 "eap-md5", 95112 / 0x14ee93ac 4040 / 0x051b3496 "eap-gtc", 89107 / 0x0fb6cbd5 3528 / 0x937ad024 "eap-mschapv2", 133140 / 0x55333d6b 12284 / 0x60d178f3 "eap-dynamic", 93255 / 0x42e787f8 4064 / 0x93396eb2 "eap-radius", 462448 / 0x5f1fde4e 24876 / 0x24a186cd "eap-tls", 66596 / 0xcb9df9f4 2596 / 0x8f7fd6ef "eap-ttls", 179281 / 0xfc5922d0 8272 / 0xc36377af "eap-peap", 178694 / 0x4fb91c82 8316 / 0x8bfcf6ea "eap-tnc", 100707 / 0x2e806355 3860 / 0xeeabdca6 "xauth-generic", 87721 / 0x57f5112d 3700 / 0xa5c2b976 "xauth-eap", 87347 / 0xc3abdf7a 3652 / 0x11b5b392 "xauth-pam", 179632 / 0xbe749687 5096 / 0x46916193 "xauth-noauth", 27163 / 0x644b58e5 1924 / 0x8eeee292 "tnc-ifmap", 258183 / 0x1e1834e9 15144 / 0x37dd3698 "tnc-pdp", 182063 / 0xfd108ada 12596 / 0x2a2ea87a "dhcp", 185010 / 0xc2213053 9576 / 0xc6f10421 "whitelist", 165993 / 0x4be26643 4412 / 0x0e49966a "lookip", 150386 / 0x63236227 5820 / 0x755c983e "error-notify", 144796 / 0x5b0a413f 5196 / 0x8df389ac "certexpire", 174197 / 0xaaaf8cb4 7300 / 0x493b7f90 "systime-fix", 115574 / 0xa6643e82 4000 / 0x9e8ff1d8 "led", 117798 / 0xfc519ec1 3772 / 0x78a79b81 "duplicheck", 180283 / 0x6ca9f682 4556 / 0x4779a1b6 "coupling", 111204 / 0x51efecca 4140 / 0x94389b5e "radattr", 115342 / 0x6840fa49 3432 / 0xefeb89c3 "addrblock", 135238 / 0xd45a0891 3196 / 0xf9f67861 "unity", 193924 / 0x07bc8cbe 6672 / 0x6e9227bb /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -DH_PLUGINS=\""attr attr-sql kernel-netlink resolve\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o checksum.lo checksum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" "-DS_PLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" "-DH_PLUGINS=\"attr attr-sql kernel-netlink resolve\"" "-DT_PLUGINS=\"tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" "-DC_PLUGINS=\"dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c checksum.c -fPIC -DPIC -o .libs/checksum.o /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -rpath '/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libchecksum.la checksum.lo libtool: link: gcc -shared -fPIC -DPIC .libs/checksum.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libchecksum.so -o .libs/libchecksum.so libtool: link: ( cd ".libs" && rm -f "libchecksum.la" && ln -s "../libchecksum.la" "libchecksum.la" ) make LIBCHECKSUM_LIBS='libchecksum.la' install-ipseclibLTLIBRARIES make[7]: Entering directory `/«PKGBUILDDIR»/src/checksum' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libchecksum.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libchecksum.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libchecksum.so libtool: install: /usr/bin/install -c .libs/libchecksum.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libchecksum.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[7]: Leaving directory `/«PKGBUILDDIR»/src/checksum' make[6]: Leaving directory `/«PKGBUILDDIR»/src/checksum' make[5]: Leaving directory `/«PKGBUILDDIR»/src/checksum' make[4]: Leaving directory `/«PKGBUILDDIR»/src/checksum' make[3]: Leaving directory `/«PKGBUILDDIR»/src' Making install in man make[3]: Entering directory `/«PKGBUILDDIR»/man' make[4]: Entering directory `/«PKGBUILDDIR»/man' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' make[4]: Leaving directory `/«PKGBUILDDIR»/man' make[3]: Leaving directory `/«PKGBUILDDIR»/man' Making install in conf make[3]: Entering directory `/«PKGBUILDDIR»/conf' make install-am make[4]: Entering directory `/«PKGBUILDDIR»/conf' make[5]: Entering directory `/«PKGBUILDDIR»/conf' make[5]: Nothing to be done for `install-exec-am'. test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`" test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf || true for f in options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/tools.conf; do \ name=`basename $f`; \ test -f "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/test-vectors.conf plugins/curl.conf plugins/soup.conf plugins/unbound.conf plugins/ldap.conf plugins/mysql.conf plugins/sqlite.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/duplicheck.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/tools.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/curl.conf plugins/soup.conf plugins/unbound.conf plugins/ldap.conf plugins/mysql.conf plugins/sqlite.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/duplicheck.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config' make[5]: Leaving directory `/«PKGBUILDDIR»/conf' make[4]: Leaving directory `/«PKGBUILDDIR»/conf' make[3]: Leaving directory `/«PKGBUILDDIR»/conf' Making install in init make[3]: Entering directory `/«PKGBUILDDIR»/init' make[4]: Entering directory `/«PKGBUILDDIR»/init' make[5]: Entering directory `/«PKGBUILDDIR»/init' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/init' make[4]: Leaving directory `/«PKGBUILDDIR»/init' make[3]: Leaving directory `/«PKGBUILDDIR»/init' Making install in testing make[3]: Entering directory `/«PKGBUILDDIR»/testing' make[4]: Entering directory `/«PKGBUILDDIR»/testing' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/testing' make[3]: Leaving directory `/«PKGBUILDDIR»/testing' Making install in scripts make[3]: Entering directory `/«PKGBUILDDIR»/scripts' make[4]: Entering directory `/«PKGBUILDDIR»/scripts' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/scripts' make[3]: Leaving directory `/«PKGBUILDDIR»/scripts' make[3]: Entering directory `/«PKGBUILDDIR»' make[4]: Entering directory `/«PKGBUILDDIR»' make[4]: Nothing to be done for `install-exec-am'. make[4]: Leaving directory `/«PKGBUILDDIR»' make[3]: Leaving directory `/«PKGBUILDDIR»' make[2]: Leaving directory `/«PKGBUILDDIR»' make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_install make[1]: Entering directory `/«PKGBUILDDIR»' # first special cases # handle Linux-only plugins dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so # then install the rest, ignoring the above dh_install --fail-missing \ -X\.la -X\.a \ -Xman3 \ -Xlibstrongswan-kernel \ -Xlibstrongswan-padlock.so \ -Xpadlock.conf \ -Xlibstrongswan-rdrand.so \ -Xrdrand.conf # AppArmor. dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-ike dh_apparmor --profile-name=usr.lib.ipsec.lookip -p strongswan-plugin-lookip dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter # add additional files not covered by upstream makefile... install --mode=0600 /«PKGBUILDDIR»/debian/ipsec.secrets.proto /«PKGBUILDDIR»/debian/strongswan-starter/etc/ipsec.secrets # set permissions on ipsec.secrets chmod 600 /«PKGBUILDDIR»/debian/strongswan-starter/etc/ipsec.secrets chmod 700 -R /«PKGBUILDDIR»/debian/strongswan-starter/etc/ipsec.d/private/ chmod 700 -R /«PKGBUILDDIR»/debian/strongswan-starter/var/lib/strongswan/ # this is handled by update-rc.d rm -rf /«PKGBUILDDIR»/debian/strongswan-starter/etc/rc?.d # delete var/lock/subsys and var/run to satisfy lintian rm -rf /«PKGBUILDDIR»/debian/openswan/var/lock rm -rf /«PKGBUILDDIR»/debian/openswan/var/run # more lintian cleanups find /«PKGBUILDDIR»/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /«PKGBUILDDIR»/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf make[1]: Leaving directory `/«PKGBUILDDIR»' dh_installdocs -a -O--parallel debian/rules override_dh_installchangelogs make[1]: Entering directory `/«PKGBUILDDIR»' dh_installchangelogs NEWS make[1]: Leaving directory `/«PKGBUILDDIR»' dh_installman -a -O--parallel dh_installdebconf -a -O--parallel debian/rules override_dh_installinit make[1]: Entering directory `/«PKGBUILDDIR»' dh_installinit -n --name=strongswan make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_installlogcheck make[1]: Entering directory `/«PKGBUILDDIR»' dh_installlogcheck --name strongswan make[1]: Leaving directory `/«PKGBUILDDIR»' dh_lintian -a -O--parallel dh_perl -a -O--parallel dh_link -a -O--parallel dh_compress -a -O--parallel debian/rules override_dh_fixperms make[1]: Entering directory `/«PKGBUILDDIR»' dh_fixperms -X etc/ipsec.secrets -X etc/ipsec.d -X var/lib/strongswan make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_strip make[1]: Entering directory `/«PKGBUILDDIR»' dh_strip --dbg-package=strongswan-dbg dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform armhf: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_strip debug symbol extraction: ignored packages: /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package strongswan-starter: unused substitution variable ${misc:Depends} /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_makeshlibs make[1]: Entering directory `/«PKGBUILDDIR»' dh_makeshlibs -n -X usr/lib/ipsec/plugins make[1]: Leaving directory `/«PKGBUILDDIR»' dh_shlibdeps -a -O--parallel dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 40 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol chunk_increment: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol chunk_create_cat: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol enumerator_create_nested: it's probably a plugin dpkg-shlibdeps: warning: 28 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol encryption_algorithm_names: it's probably a plugin dpkg-shlibdeps: warning: 30 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol cred_encoding_args: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol hasher_algorithm_from_oid: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol chunk_unmap: it's probably a plugin dpkg-shlibdeps: warning: 80 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-ike/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-af-alg/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-agent/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol signature_scheme_names: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-attr-sql/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-certexpire/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-coupling/usr/lib/ipsec/plugins/libstrongswan-coupling.so contains an unresolvable reference to symbol chunk_to_hex: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-curl/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-curl/usr/lib/ipsec/plugins/libstrongswan-curl.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-dhcp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-dnscert/usr/lib/ipsec/plugins/libstrongswan-dnscert.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-dnskey/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol cred_encoding_args: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-duplicheck/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-aka/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol chunk_length: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-aka-3gpp2/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-dynamic/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-gtc/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-md5/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-mschapv2/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-peap/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so contains an unresolvable reference to symbol eap_code_short_names: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-radius/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol array_destroy: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so contains an unresolvable reference to symbol chunk_length: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim-file/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so contains an unresolvable reference to symbol identification_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim-pcsc/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-eap-sim-pcsc/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-pseudonym/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-reauth/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-sql/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-tls/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-tnc/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol identification_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-ttls/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol eap_code_names: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-error-notify/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-farp/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-fips-prf/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-gcrypt/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol public_key_has_fingerprint: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-gmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol rng_get_bytes_not_zero: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ipseckey/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ldap/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/strongswan-plugin-led/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-load-tester/usr/lib/ipsec/plugins/libstrongswan-load-tester.so contains an unresolvable reference to symbol mem_pool_create: it's probably a plugin dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-lookip/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol host_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-mysql/usr/lib/ipsec/plugins/libstrongswan-mysql.so contains an unresolvable reference to symbol thread_value_create: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ntru/usr/lib/ipsec/plugins/libstrongswan-ntru.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-openssl/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol chunk_create_cat: it's probably a plugin dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pgp/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pkcs11/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pubkey/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-radattr/usr/lib/ipsec/plugins/libstrongswan-radattr.so contains an unresolvable reference to symbol chunk_unmap: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-sql/usr/lib/ipsec/plugins/libstrongswan-sql.so contains an unresolvable reference to symbol ike_cfg_create: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-sqlite/usr/lib/ipsec/plugins/libstrongswan-sqlite.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-soup/usr/lib/ipsec/plugins/libstrongswan-soup.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-soup/usr/lib/ipsec/plugins/libstrongswan-soup.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-sshkey/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol asn1_parse_algorithmIdentifier: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-systime-fix/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-unbound/usr/lib/ipsec/plugins/libstrongswan-unbound.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-unity/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol traffic_selector_create_from_bytes: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-whitelist/usr/lib/ipsec/plugins/libstrongswan-whitelist.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-eap/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol eap_type_names: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-generic/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol configuration_attribute_create_chunk: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-noauth/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so contains an unresolvable reference to symbol xauth_method_register: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-pam/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol memwipe_noinline: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-ifmap/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so contains an unresolvable reference to symbol extract_token: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so contains an unresolvable reference to symbol pen_names: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so contains an unresolvable reference to symbol pen_names: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-client/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-server/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so contains an unresolvable reference to symbol dlerror: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-pdp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so contains an unresolvable reference to symbol host_create_from_sockaddr: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a -O--parallel dh_gencontrol -a -O--parallel dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform armhf: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_gencontrol debug symbol wrapper: packages to act on: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_gencontrol debug symbol wrapper: ignored packages: dh_gencontrol debug symbol wrapper: processing package libstrongswan (pkgdir debian/libstrongswan, ddeb package dir debian/libstrongswan-dbgsym) dh_gencontrol debug symbol wrapper: building libstrongswan-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/libstrongswan-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libstrongswan-dbgsym' in `../libstrongswan-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libstrongswan-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-starter (pkgdir debian/strongswan-starter, ddeb package dir debian/strongswan-starter-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-starter-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-starter-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-starter-dbgsym' in `../strongswan-starter-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-starter-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-ike (pkgdir debian/strongswan-ike, ddeb package dir debian/strongswan-ike-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-ike-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-ike-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-ike-dbgsym' in `../strongswan-ike-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-ike-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-nm (pkgdir debian/strongswan-nm, ddeb package dir debian/strongswan-nm-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-nm-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-nm-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-nm-dbgsym' in `../strongswan-nm-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-nm-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-af-alg (pkgdir debian/strongswan-plugin-af-alg, ddeb package dir debian/strongswan-plugin-af-alg-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-af-alg-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-af-alg-dbgsym' in `../strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-agent (pkgdir debian/strongswan-plugin-agent, ddeb package dir debian/strongswan-plugin-agent-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-agent-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-agent-dbgsym' in `../strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-attr-sql (pkgdir debian/strongswan-plugin-attr-sql, ddeb package dir debian/strongswan-plugin-attr-sql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-attr-sql-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-attr-sql-dbgsym' in `../strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-certexpire (pkgdir debian/strongswan-plugin-certexpire, ddeb package dir debian/strongswan-plugin-certexpire-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-certexpire-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-certexpire-dbgsym' in `../strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-coupling (pkgdir debian/strongswan-plugin-coupling, ddeb package dir debian/strongswan-plugin-coupling-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-coupling-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-coupling-dbgsym' in `../strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-curl (pkgdir debian/strongswan-plugin-curl, ddeb package dir debian/strongswan-plugin-curl-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-curl-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-curl-dbgsym' in `../strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-dhcp (pkgdir debian/strongswan-plugin-dhcp, ddeb package dir debian/strongswan-plugin-dhcp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-dhcp-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dhcp-dbgsym' in `../strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-dnscert (pkgdir debian/strongswan-plugin-dnscert, ddeb package dir debian/strongswan-plugin-dnscert-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-dnscert-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dnscert-dbgsym' in `../strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-dnskey (pkgdir debian/strongswan-plugin-dnskey, ddeb package dir debian/strongswan-plugin-dnskey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-dnskey-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dnskey-dbgsym' in `../strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-duplicheck (pkgdir debian/strongswan-plugin-duplicheck, ddeb package dir debian/strongswan-plugin-duplicheck-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-duplicheck-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-duplicheck-dbgsym' in `../strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-aka (pkgdir debian/strongswan-plugin-eap-aka, ddeb package dir debian/strongswan-plugin-eap-aka-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-aka-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-aka-dbgsym' in `../strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-aka-3gpp2 (pkgdir debian/strongswan-plugin-eap-aka-3gpp2, ddeb package dir debian/strongswan-plugin-eap-aka-3gpp2-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-aka-3gpp2-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-aka-3gpp2-dbgsym' in `../strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-dynamic (pkgdir debian/strongswan-plugin-eap-dynamic, ddeb package dir debian/strongswan-plugin-eap-dynamic-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-dynamic-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-dynamic-dbgsym' in `../strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-gtc (pkgdir debian/strongswan-plugin-eap-gtc, ddeb package dir debian/strongswan-plugin-eap-gtc-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-gtc-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-gtc-dbgsym' in `../strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-md5 (pkgdir debian/strongswan-plugin-eap-md5, ddeb package dir debian/strongswan-plugin-eap-md5-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-md5-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-md5-dbgsym' in `../strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-mschapv2 (pkgdir debian/strongswan-plugin-eap-mschapv2, ddeb package dir debian/strongswan-plugin-eap-mschapv2-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-mschapv2-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-mschapv2-dbgsym' in `../strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-peap (pkgdir debian/strongswan-plugin-eap-peap, ddeb package dir debian/strongswan-plugin-eap-peap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-peap-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-peap-dbgsym' in `../strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-radius (pkgdir debian/strongswan-plugin-eap-radius, ddeb package dir debian/strongswan-plugin-eap-radius-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-radius-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-radius-dbgsym' in `../strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-sim (pkgdir debian/strongswan-plugin-eap-sim, ddeb package dir debian/strongswan-plugin-eap-sim-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim-dbgsym' in `../strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-sim-file (pkgdir debian/strongswan-plugin-eap-sim-file, ddeb package dir debian/strongswan-plugin-eap-sim-file-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim-file-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim-file-dbgsym' in `../strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-sim-pcsc (pkgdir debian/strongswan-plugin-eap-sim-pcsc, ddeb package dir debian/strongswan-plugin-eap-sim-pcsc-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim-pcsc-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim-pcsc-dbgsym' in `../strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-simaka-pseudonym (pkgdir debian/strongswan-plugin-eap-simaka-pseudonym, ddeb package dir debian/strongswan-plugin-eap-simaka-pseudonym-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-pseudonym-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-pseudonym-dbgsym' in `../strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-simaka-reauth (pkgdir debian/strongswan-plugin-eap-simaka-reauth, ddeb package dir debian/strongswan-plugin-eap-simaka-reauth-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-reauth-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-reauth-dbgsym' in `../strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-simaka-sql (pkgdir debian/strongswan-plugin-eap-simaka-sql, ddeb package dir debian/strongswan-plugin-eap-simaka-sql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-sql-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-sql-dbgsym' in `../strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-tls (pkgdir debian/strongswan-plugin-eap-tls, ddeb package dir debian/strongswan-plugin-eap-tls-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-tls-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-tls-dbgsym' in `../strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-tnc (pkgdir debian/strongswan-plugin-eap-tnc, ddeb package dir debian/strongswan-plugin-eap-tnc-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-tnc-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-tnc-dbgsym' in `../strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-ttls (pkgdir debian/strongswan-plugin-eap-ttls, ddeb package dir debian/strongswan-plugin-eap-ttls-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-ttls-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-ttls-dbgsym' in `../strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-error-notify (pkgdir debian/strongswan-plugin-error-notify, ddeb package dir debian/strongswan-plugin-error-notify-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-error-notify-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-error-notify-dbgsym' in `../strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-farp (pkgdir debian/strongswan-plugin-farp, ddeb package dir debian/strongswan-plugin-farp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-farp-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-farp-dbgsym' in `../strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-fips-prf (pkgdir debian/strongswan-plugin-fips-prf, ddeb package dir debian/strongswan-plugin-fips-prf-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-fips-prf-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-fips-prf-dbgsym' in `../strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-gcrypt (pkgdir debian/strongswan-plugin-gcrypt, ddeb package dir debian/strongswan-plugin-gcrypt-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-gcrypt-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-gcrypt-dbgsym' in `../strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-gmp (pkgdir debian/strongswan-plugin-gmp, ddeb package dir debian/strongswan-plugin-gmp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-gmp-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-gmp-dbgsym' in `../strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-ipseckey (pkgdir debian/strongswan-plugin-ipseckey, ddeb package dir debian/strongswan-plugin-ipseckey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-ipseckey-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ipseckey-dbgsym' in `../strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-kernel-libipsec (pkgdir debian/strongswan-plugin-kernel-libipsec, ddeb package dir debian/strongswan-plugin-kernel-libipsec-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-kernel-libipsec-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-kernel-libipsec-dbgsym' in `../strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-ldap (pkgdir debian/strongswan-plugin-ldap, ddeb package dir debian/strongswan-plugin-ldap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-ldap-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ldap-dbgsym' in `../strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-led (pkgdir debian/strongswan-plugin-led, ddeb package dir debian/strongswan-plugin-led-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-led-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-led-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-led-dbgsym' in `../strongswan-plugin-led-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-led-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-load-tester (pkgdir debian/strongswan-plugin-load-tester, ddeb package dir debian/strongswan-plugin-load-tester-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-load-tester-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-load-tester-dbgsym' in `../strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-lookip (pkgdir debian/strongswan-plugin-lookip, ddeb package dir debian/strongswan-plugin-lookip-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-lookip-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-lookip-dbgsym' in `../strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-mysql (pkgdir debian/strongswan-plugin-mysql, ddeb package dir debian/strongswan-plugin-mysql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-mysql-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-mysql-dbgsym' in `../strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-ntru (pkgdir debian/strongswan-plugin-ntru, ddeb package dir debian/strongswan-plugin-ntru-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-ntru-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ntru-dbgsym' in `../strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-openssl (pkgdir debian/strongswan-plugin-openssl, ddeb package dir debian/strongswan-plugin-openssl-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-openssl-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-openssl-dbgsym' in `../strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-pgp (pkgdir debian/strongswan-plugin-pgp, ddeb package dir debian/strongswan-plugin-pgp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-pgp-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pgp-dbgsym' in `../strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-pkcs11 (pkgdir debian/strongswan-plugin-pkcs11, ddeb package dir debian/strongswan-plugin-pkcs11-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-pkcs11-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pkcs11-dbgsym' in `../strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-pubkey (pkgdir debian/strongswan-plugin-pubkey, ddeb package dir debian/strongswan-plugin-pubkey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-pubkey-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pubkey-dbgsym' in `../strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-radattr (pkgdir debian/strongswan-plugin-radattr, ddeb package dir debian/strongswan-plugin-radattr-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-radattr-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-radattr-dbgsym' in `../strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-sql (pkgdir debian/strongswan-plugin-sql, ddeb package dir debian/strongswan-plugin-sql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-sql-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sql-dbgsym' in `../strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-sqlite (pkgdir debian/strongswan-plugin-sqlite, ddeb package dir debian/strongswan-plugin-sqlite-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-sqlite-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sqlite-dbgsym' in `../strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-soup (pkgdir debian/strongswan-plugin-soup, ddeb package dir debian/strongswan-plugin-soup-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-soup-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-soup-dbgsym' in `../strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-sshkey (pkgdir debian/strongswan-plugin-sshkey, ddeb package dir debian/strongswan-plugin-sshkey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-sshkey-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sshkey-dbgsym' in `../strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-systime-fix (pkgdir debian/strongswan-plugin-systime-fix, ddeb package dir debian/strongswan-plugin-systime-fix-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-systime-fix-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-systime-fix-dbgsym' in `../strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-unbound (pkgdir debian/strongswan-plugin-unbound, ddeb package dir debian/strongswan-plugin-unbound-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-unbound-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-unbound-dbgsym' in `../strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-unity (pkgdir debian/strongswan-plugin-unity, ddeb package dir debian/strongswan-plugin-unity-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-unity-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-unity-dbgsym' in `../strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-whitelist (pkgdir debian/strongswan-plugin-whitelist, ddeb package dir debian/strongswan-plugin-whitelist-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-whitelist-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-whitelist-dbgsym' in `../strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-eap (pkgdir debian/strongswan-plugin-xauth-eap, ddeb package dir debian/strongswan-plugin-xauth-eap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-xauth-eap-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-eap-dbgsym' in `../strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-generic (pkgdir debian/strongswan-plugin-xauth-generic, ddeb package dir debian/strongswan-plugin-xauth-generic-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-xauth-generic-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-generic-dbgsym' in `../strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-noauth (pkgdir debian/strongswan-plugin-xauth-noauth, ddeb package dir debian/strongswan-plugin-xauth-noauth-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-xauth-noauth-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-noauth-dbgsym' in `../strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-pam (pkgdir debian/strongswan-plugin-xauth-pam, ddeb package dir debian/strongswan-plugin-xauth-pam-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-xauth-pam-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-pam-dbgsym' in `../strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-pt-tls-client (pkgdir debian/strongswan-pt-tls-client, ddeb package dir debian/strongswan-pt-tls-client-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-pt-tls-client-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-pt-tls-client-dbgsym' in `../strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-ifmap (pkgdir debian/strongswan-tnc-ifmap, ddeb package dir debian/strongswan-tnc-ifmap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-tnc-ifmap-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-ifmap-dbgsym' in `../strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-base (pkgdir debian/strongswan-tnc-base, ddeb package dir debian/strongswan-tnc-base-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-base-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-tnc-base-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-base-dbgsym' in `../strongswan-tnc-base-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-base-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-client (pkgdir debian/strongswan-tnc-client, ddeb package dir debian/strongswan-tnc-client-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-client-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-tnc-client-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-client-dbgsym' in `../strongswan-tnc-client-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-client-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-server (pkgdir debian/strongswan-tnc-server, ddeb package dir debian/strongswan-tnc-server-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-server-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-tnc-server-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-server-dbgsym' in `../strongswan-tnc-server-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-server-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-pdp (pkgdir debian/strongswan-tnc-pdp, ddeb package dir debian/strongswan-tnc-pdp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb dpkg-deb: warning: 'debian/strongswan-tnc-pdp-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-pdp-dbgsym' in `../strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_md5sums -a -O--parallel dh_builddeb -a -O--parallel INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libstrongswan (in debian/libstrongswan); do_strip: 1, oemstrip: pkgstriptranslations: libstrongswan does not contain translations, skipping dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe pkgstriptranslations: preparing translation tarball strongswan_5.1.2-0ubuntu2.4_armhf_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libstrongswan/DEBIAN/control, package libstrongswan, directory debian/libstrongswan .. removing usr/share/doc/libstrongswan/changelog.gz pkgstripfiles: Truncating usr/share/doc/libstrongswan/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libstrongswan took 0 s dpkg-deb: warning: 'debian/libstrongswan/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libstrongswan' in `../libstrongswan_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-dbg (in debian/strongswan-dbg); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-dbg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-dbg/DEBIAN/control, package strongswan-dbg, directory debian/strongswan-dbg .. removing usr/share/doc/strongswan-dbg/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-dbg to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-dbg to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-dbg took 0 s dpkg-deb: warning: 'debian/strongswan-dbg/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-dbg' in `../strongswan-dbg_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-starter (in debian/strongswan-starter); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-starter does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory debian/strongswan-starter .. removing usr/share/doc/strongswan-starter/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-starter to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-starter to file in libstrongswan Searching for duplicated docs in dependency strongswan-ike... pkgstripfiles: PNG optimization for package strongswan-starter took 0 s dpkg-deb: warning: 'debian/strongswan-starter/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-starter' in `../strongswan-starter_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-ike (in debian/strongswan-ike); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-ike does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-ike/DEBIAN/control, package strongswan-ike, directory debian/strongswan-ike .. removing usr/share/doc/strongswan-ike/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-ike to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-ike to file in libstrongswan Searching for duplicated docs in dependency strongswan-starter... Searching for duplicated docs in dependency strongswan-plugin-openssl... pkgstripfiles: PNG optimization for package strongswan-ike took 0 s dpkg-deb: warning: 'debian/strongswan-ike/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-ike' in `../strongswan-ike_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-nm (in debian/strongswan-nm); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory debian/strongswan-nm .. removing usr/share/doc/strongswan-nm/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-nm to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-nm to file in libstrongswan Searching for duplicated docs in dependency strongswan-ike... pkgstripfiles: PNG optimization for package strongswan-nm took 0 s dpkg-deb: warning: 'debian/strongswan-nm/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-nm' in `../strongswan-nm_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-af-alg (in debian/strongswan-plugin-af-alg); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-af-alg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-af-alg/DEBIAN/control, package strongswan-plugin-af-alg, directory debian/strongswan-plugin-af-alg .. removing usr/share/doc/strongswan-plugin-af-alg/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-af-alg to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-af-alg to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-af-alg took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-af-alg/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-af-alg' in `../strongswan-plugin-af-alg_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-agent (in debian/strongswan-plugin-agent); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-agent does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-agent/DEBIAN/control, package strongswan-plugin-agent, directory debian/strongswan-plugin-agent .. removing usr/share/doc/strongswan-plugin-agent/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-agent to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-agent to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-agent took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-agent/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-agent' in `../strongswan-plugin-agent_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-attr-sql (in debian/strongswan-plugin-attr-sql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-attr-sql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-attr-sql/DEBIAN/control, package strongswan-plugin-attr-sql, directory debian/strongswan-plugin-attr-sql .. removing usr/share/doc/strongswan-plugin-attr-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-attr-sql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-attr-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-plugin-attr-sql took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-attr-sql/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-attr-sql' in `../strongswan-plugin-attr-sql_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-certexpire (in debian/strongswan-plugin-certexpire); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-certexpire does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-certexpire/DEBIAN/control, package strongswan-plugin-certexpire, directory debian/strongswan-plugin-certexpire .. removing usr/share/doc/strongswan-plugin-certexpire/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-certexpire to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-certexpire to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-certexpire took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-certexpire/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-certexpire' in `../strongswan-plugin-certexpire_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-coupling (in debian/strongswan-plugin-coupling); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-coupling does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-coupling/DEBIAN/control, package strongswan-plugin-coupling, directory debian/strongswan-plugin-coupling .. removing usr/share/doc/strongswan-plugin-coupling/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-coupling to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-coupling to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-coupling took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-coupling/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-coupling' in `../strongswan-plugin-coupling_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-curl (in debian/strongswan-plugin-curl); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-curl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-curl/DEBIAN/control, package strongswan-plugin-curl, directory debian/strongswan-plugin-curl .. removing usr/share/doc/strongswan-plugin-curl/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-curl to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-curl to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-curl took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-curl/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-curl' in `../strongswan-plugin-curl_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-dhcp (in debian/strongswan-plugin-dhcp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-dhcp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-dhcp/DEBIAN/control, package strongswan-plugin-dhcp, directory debian/strongswan-plugin-dhcp .. removing usr/share/doc/strongswan-plugin-dhcp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-dhcp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-dhcp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-dhcp took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-dhcp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dhcp' in `../strongswan-plugin-dhcp_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-dnscert (in debian/strongswan-plugin-dnscert); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-dnscert does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-dnscert/DEBIAN/control, package strongswan-plugin-dnscert, directory debian/strongswan-plugin-dnscert .. removing usr/share/doc/strongswan-plugin-dnscert/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-dnscert to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-dnscert to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-unbound... pkgstripfiles: PNG optimization for package strongswan-plugin-dnscert took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-dnscert/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dnscert' in `../strongswan-plugin-dnscert_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-dnskey (in debian/strongswan-plugin-dnskey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-dnskey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-dnskey/DEBIAN/control, package strongswan-plugin-dnskey, directory debian/strongswan-plugin-dnskey .. removing usr/share/doc/strongswan-plugin-dnskey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-dnskey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-dnskey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-dnskey took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-dnskey/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dnskey' in `../strongswan-plugin-dnskey_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-duplicheck (in debian/strongswan-plugin-duplicheck); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-duplicheck does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-duplicheck/DEBIAN/control, package strongswan-plugin-duplicheck, directory debian/strongswan-plugin-duplicheck .. removing usr/share/doc/strongswan-plugin-duplicheck/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-duplicheck to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-duplicheck to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-duplicheck took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-duplicheck/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-duplicheck' in `../strongswan-plugin-duplicheck_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-aka (in debian/strongswan-plugin-eap-aka); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-aka does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-aka/DEBIAN/control, package strongswan-plugin-eap-aka, directory debian/strongswan-plugin-eap-aka .. removing usr/share/doc/strongswan-plugin-eap-aka/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-aka to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-aka to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-aka took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-aka/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-aka' in `../strongswan-plugin-eap-aka_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-aka-3gpp2 (in debian/strongswan-plugin-eap-aka-3gpp2); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-aka-3gpp2 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-aka-3gpp2/DEBIAN/control, package strongswan-plugin-eap-aka-3gpp2, directory debian/strongswan-plugin-eap-aka-3gpp2 .. removing usr/share/doc/strongswan-plugin-eap-aka-3gpp2/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-aka-3gpp2 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-aka-3gpp2 to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-aka... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-aka-3gpp2 took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-aka-3gpp2/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-aka-3gpp2' in `../strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-dynamic (in debian/strongswan-plugin-eap-dynamic); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-dynamic does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-dynamic/DEBIAN/control, package strongswan-plugin-eap-dynamic, directory debian/strongswan-plugin-eap-dynamic .. removing usr/share/doc/strongswan-plugin-eap-dynamic/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-dynamic to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-dynamic to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-dynamic took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-dynamic/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-dynamic' in `../strongswan-plugin-eap-dynamic_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-gtc (in debian/strongswan-plugin-eap-gtc); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-gtc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-gtc/DEBIAN/control, package strongswan-plugin-eap-gtc, directory debian/strongswan-plugin-eap-gtc .. removing usr/share/doc/strongswan-plugin-eap-gtc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-gtc to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-gtc to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-xauth-eap... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-gtc took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-gtc/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-gtc' in `../strongswan-plugin-eap-gtc_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-md5 (in debian/strongswan-plugin-eap-md5); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-md5 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-md5/DEBIAN/control, package strongswan-plugin-eap-md5, directory debian/strongswan-plugin-eap-md5 .. removing usr/share/doc/strongswan-plugin-eap-md5/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-md5 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-md5 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-md5 took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-md5/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-md5' in `../strongswan-plugin-eap-md5_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-mschapv2 (in debian/strongswan-plugin-eap-mschapv2); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-mschapv2 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-mschapv2/DEBIAN/control, package strongswan-plugin-eap-mschapv2, directory debian/strongswan-plugin-eap-mschapv2 .. removing usr/share/doc/strongswan-plugin-eap-mschapv2/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-mschapv2 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-mschapv2 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-mschapv2 took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-mschapv2/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-mschapv2' in `../strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-peap (in debian/strongswan-plugin-eap-peap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-peap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-peap/DEBIAN/control, package strongswan-plugin-eap-peap, directory debian/strongswan-plugin-eap-peap .. removing usr/share/doc/strongswan-plugin-eap-peap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-peap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-peap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-peap took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-peap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-peap' in `../strongswan-plugin-eap-peap_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-radius (in debian/strongswan-plugin-eap-radius); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-radius does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-radius/DEBIAN/control, package strongswan-plugin-eap-radius, directory debian/strongswan-plugin-eap-radius .. removing usr/share/doc/strongswan-plugin-eap-radius/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-radius to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-radius to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-radius took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-radius/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-radius' in `../strongswan-plugin-eap-radius_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-sim (in debian/strongswan-plugin-eap-sim); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-sim does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim/DEBIAN/control, package strongswan-plugin-eap-sim, directory debian/strongswan-plugin-eap-sim .. removing usr/share/doc/strongswan-plugin-eap-sim/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-sim to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim' in `../strongswan-plugin-eap-sim_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-sim-file (in debian/strongswan-plugin-eap-sim-file); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-sim-file does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim-file/DEBIAN/control, package strongswan-plugin-eap-sim-file, directory debian/strongswan-plugin-eap-sim-file .. removing usr/share/doc/strongswan-plugin-eap-sim-file/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-sim-file to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim-file to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-sim... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim-file took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim-file/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim-file' in `../strongswan-plugin-eap-sim-file_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-sim-pcsc (in debian/strongswan-plugin-eap-sim-pcsc); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-sim-pcsc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim-pcsc/DEBIAN/control, package strongswan-plugin-eap-sim-pcsc, directory debian/strongswan-plugin-eap-sim-pcsc .. removing usr/share/doc/strongswan-plugin-eap-sim-pcsc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-sim-pcsc to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim-pcsc to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-sim... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim-pcsc took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim-pcsc/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim-pcsc' in `../strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-simaka-pseudonym (in debian/strongswan-plugin-eap-simaka-pseudonym); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-simaka-pseudonym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-pseudonym/DEBIAN/control, package strongswan-plugin-eap-simaka-pseudonym, directory debian/strongswan-plugin-eap-simaka-pseudonym .. removing usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-pseudonym to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-pseudonym to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-pseudonym took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-pseudonym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-pseudonym' in `../strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-simaka-reauth (in debian/strongswan-plugin-eap-simaka-reauth); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-simaka-reauth does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-reauth/DEBIAN/control, package strongswan-plugin-eap-simaka-reauth, directory debian/strongswan-plugin-eap-simaka-reauth .. removing usr/share/doc/strongswan-plugin-eap-simaka-reauth/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-reauth to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-reauth to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-reauth took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-reauth/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-reauth' in `../strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-simaka-sql (in debian/strongswan-plugin-eap-simaka-sql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-simaka-sql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-sql/DEBIAN/control, package strongswan-plugin-eap-simaka-sql, directory debian/strongswan-plugin-eap-simaka-sql .. removing usr/share/doc/strongswan-plugin-eap-simaka-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-sql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sql... Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-sql took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-sql/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-sql' in `../strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-tls (in debian/strongswan-plugin-eap-tls); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-tls does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-tls/DEBIAN/control, package strongswan-plugin-eap-tls, directory debian/strongswan-plugin-eap-tls .. removing usr/share/doc/strongswan-plugin-eap-tls/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-tls to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-tls to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-tls took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-tls/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-tls' in `../strongswan-plugin-eap-tls_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-tnc (in debian/strongswan-plugin-eap-tnc); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-tnc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-tnc/DEBIAN/control, package strongswan-plugin-eap-tnc, directory debian/strongswan-plugin-eap-tnc .. removing usr/share/doc/strongswan-plugin-eap-tnc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-tnc to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-tnc to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-tnc took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-tnc/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-tnc' in `../strongswan-plugin-eap-tnc_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-ttls (in debian/strongswan-plugin-eap-ttls); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-ttls does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-ttls/DEBIAN/control, package strongswan-plugin-eap-ttls, directory debian/strongswan-plugin-eap-ttls .. removing usr/share/doc/strongswan-plugin-eap-ttls/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-ttls to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-ttls to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-ttls took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-ttls/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-ttls' in `../strongswan-plugin-eap-ttls_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-error-notify (in debian/strongswan-plugin-error-notify); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-error-notify does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-error-notify/DEBIAN/control, package strongswan-plugin-error-notify, directory debian/strongswan-plugin-error-notify .. removing usr/share/doc/strongswan-plugin-error-notify/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-error-notify to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-error-notify to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-error-notify took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-error-notify/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-error-notify' in `../strongswan-plugin-error-notify_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-farp (in debian/strongswan-plugin-farp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-farp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-farp/DEBIAN/control, package strongswan-plugin-farp, directory debian/strongswan-plugin-farp .. removing usr/share/doc/strongswan-plugin-farp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-farp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-farp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-farp took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-farp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-farp' in `../strongswan-plugin-farp_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-fips-prf (in debian/strongswan-plugin-fips-prf); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-fips-prf does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-fips-prf/DEBIAN/control, package strongswan-plugin-fips-prf, directory debian/strongswan-plugin-fips-prf .. removing usr/share/doc/strongswan-plugin-fips-prf/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-fips-prf to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-fips-prf to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-fips-prf took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-fips-prf/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-fips-prf' in `../strongswan-plugin-fips-prf_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-gcrypt (in debian/strongswan-plugin-gcrypt); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-gcrypt does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-gcrypt/DEBIAN/control, package strongswan-plugin-gcrypt, directory debian/strongswan-plugin-gcrypt .. removing usr/share/doc/strongswan-plugin-gcrypt/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-gcrypt to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-gcrypt to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-gcrypt took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-gcrypt/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-gcrypt' in `../strongswan-plugin-gcrypt_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-gmp (in debian/strongswan-plugin-gmp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-gmp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-gmp/DEBIAN/control, package strongswan-plugin-gmp, directory debian/strongswan-plugin-gmp .. removing usr/share/doc/strongswan-plugin-gmp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-gmp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-gmp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-gmp took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-gmp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-gmp' in `../strongswan-plugin-gmp_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-ipseckey (in debian/strongswan-plugin-ipseckey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-ipseckey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-ipseckey/DEBIAN/control, package strongswan-plugin-ipseckey, directory debian/strongswan-plugin-ipseckey .. removing usr/share/doc/strongswan-plugin-ipseckey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-ipseckey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-ipseckey to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-unbound... pkgstripfiles: PNG optimization for package strongswan-plugin-ipseckey took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-ipseckey/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ipseckey' in `../strongswan-plugin-ipseckey_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-kernel-libipsec (in debian/strongswan-plugin-kernel-libipsec); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-kernel-libipsec does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-kernel-libipsec/DEBIAN/control, package strongswan-plugin-kernel-libipsec, directory debian/strongswan-plugin-kernel-libipsec .. removing usr/share/doc/strongswan-plugin-kernel-libipsec/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-kernel-libipsec to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-kernel-libipsec to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-kernel-libipsec took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-kernel-libipsec/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-kernel-libipsec' in `../strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-ldap (in debian/strongswan-plugin-ldap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-ldap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-ldap/DEBIAN/control, package strongswan-plugin-ldap, directory debian/strongswan-plugin-ldap .. removing usr/share/doc/strongswan-plugin-ldap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-ldap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-ldap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-ldap took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-ldap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ldap' in `../strongswan-plugin-ldap_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-led (in debian/strongswan-plugin-led); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-led does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-led/DEBIAN/control, package strongswan-plugin-led, directory debian/strongswan-plugin-led .. removing usr/share/doc/strongswan-plugin-led/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-led to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-led to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-led took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-led/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-led' in `../strongswan-plugin-led_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-load-tester (in debian/strongswan-plugin-load-tester); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-load-tester does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-load-tester/DEBIAN/control, package strongswan-plugin-load-tester, directory debian/strongswan-plugin-load-tester .. removing usr/share/doc/strongswan-plugin-load-tester/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-load-tester to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-load-tester to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-load-tester took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-load-tester/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-load-tester' in `../strongswan-plugin-load-tester_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-lookip (in debian/strongswan-plugin-lookip); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-lookip does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-lookip/DEBIAN/control, package strongswan-plugin-lookip, directory debian/strongswan-plugin-lookip .. removing usr/share/doc/strongswan-plugin-lookip/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-lookip to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-lookip to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-lookip took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-lookip/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-lookip' in `../strongswan-plugin-lookip_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-mysql (in debian/strongswan-plugin-mysql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-mysql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-mysql/DEBIAN/control, package strongswan-plugin-mysql, directory debian/strongswan-plugin-mysql .. removing usr/share/doc/strongswan-plugin-mysql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-mysql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-mysql to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-mysql took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-mysql/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-mysql' in `../strongswan-plugin-mysql_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-ntru (in debian/strongswan-plugin-ntru); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-ntru does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-ntru/DEBIAN/control, package strongswan-plugin-ntru, directory debian/strongswan-plugin-ntru .. removing usr/share/doc/strongswan-plugin-ntru/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-ntru to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-ntru to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-ntru took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-ntru/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ntru' in `../strongswan-plugin-ntru_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-openssl (in debian/strongswan-plugin-openssl); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-openssl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-openssl/DEBIAN/control, package strongswan-plugin-openssl, directory debian/strongswan-plugin-openssl .. removing usr/share/doc/strongswan-plugin-openssl/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-openssl to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-openssl to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-openssl took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-openssl/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-openssl' in `../strongswan-plugin-openssl_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-pgp (in debian/strongswan-plugin-pgp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-pgp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-pgp/DEBIAN/control, package strongswan-plugin-pgp, directory debian/strongswan-plugin-pgp .. removing usr/share/doc/strongswan-plugin-pgp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-pgp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-pgp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pgp took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-pgp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pgp' in `../strongswan-plugin-pgp_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-pkcs11 (in debian/strongswan-plugin-pkcs11); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-pkcs11 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-pkcs11/DEBIAN/control, package strongswan-plugin-pkcs11, directory debian/strongswan-plugin-pkcs11 .. removing usr/share/doc/strongswan-plugin-pkcs11/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-pkcs11 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-pkcs11 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pkcs11 took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-pkcs11/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pkcs11' in `../strongswan-plugin-pkcs11_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-pubkey (in debian/strongswan-plugin-pubkey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-pubkey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-pubkey/DEBIAN/control, package strongswan-plugin-pubkey, directory debian/strongswan-plugin-pubkey .. removing usr/share/doc/strongswan-plugin-pubkey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-pubkey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-pubkey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pubkey took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-pubkey/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pubkey' in `../strongswan-plugin-pubkey_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-radattr (in debian/strongswan-plugin-radattr); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-radattr does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-radattr/DEBIAN/control, package strongswan-plugin-radattr, directory debian/strongswan-plugin-radattr .. removing usr/share/doc/strongswan-plugin-radattr/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-radattr to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-radattr to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-radattr took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-radattr/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-radattr' in `../strongswan-plugin-radattr_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-sql (in debian/strongswan-plugin-sql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-sql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-sql/DEBIAN/control, package strongswan-plugin-sql, directory debian/strongswan-plugin-sql .. removing usr/share/doc/strongswan-plugin-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-sql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-plugin-sql took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-sql/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sql' in `../strongswan-plugin-sql_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-sqlite (in debian/strongswan-plugin-sqlite); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-sqlite does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-sqlite/DEBIAN/control, package strongswan-plugin-sqlite, directory debian/strongswan-plugin-sqlite .. removing usr/share/doc/strongswan-plugin-sqlite/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-sqlite to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-sqlite to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-sqlite took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-sqlite/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sqlite' in `../strongswan-plugin-sqlite_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-soup (in debian/strongswan-plugin-soup); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-soup does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-soup/DEBIAN/control, package strongswan-plugin-soup, directory debian/strongswan-plugin-soup .. removing usr/share/doc/strongswan-plugin-soup/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-soup to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-soup to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-soup took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-soup/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-soup' in `../strongswan-plugin-soup_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-sshkey (in debian/strongswan-plugin-sshkey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-sshkey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-sshkey/DEBIAN/control, package strongswan-plugin-sshkey, directory debian/strongswan-plugin-sshkey .. removing usr/share/doc/strongswan-plugin-sshkey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-sshkey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-sshkey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-sshkey took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-sshkey/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sshkey' in `../strongswan-plugin-sshkey_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-systime-fix (in debian/strongswan-plugin-systime-fix); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-systime-fix does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-systime-fix/DEBIAN/control, package strongswan-plugin-systime-fix, directory debian/strongswan-plugin-systime-fix .. removing usr/share/doc/strongswan-plugin-systime-fix/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-systime-fix to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-systime-fix to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-systime-fix took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-systime-fix/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-systime-fix' in `../strongswan-plugin-systime-fix_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-unbound (in debian/strongswan-plugin-unbound); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-unbound does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-unbound/DEBIAN/control, package strongswan-plugin-unbound, directory debian/strongswan-plugin-unbound .. removing usr/share/doc/strongswan-plugin-unbound/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-unbound to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-unbound to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-unbound took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-unbound/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-unbound' in `../strongswan-plugin-unbound_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-unity (in debian/strongswan-plugin-unity); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-unity does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-unity/DEBIAN/control, package strongswan-plugin-unity, directory debian/strongswan-plugin-unity .. removing usr/share/doc/strongswan-plugin-unity/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-unity to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-unity to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-unity took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-unity/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-unity' in `../strongswan-plugin-unity_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-whitelist (in debian/strongswan-plugin-whitelist); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-whitelist does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-whitelist/DEBIAN/control, package strongswan-plugin-whitelist, directory debian/strongswan-plugin-whitelist .. removing usr/share/doc/strongswan-plugin-whitelist/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-whitelist to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-whitelist to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-whitelist took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-whitelist/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-whitelist' in `../strongswan-plugin-whitelist_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-xauth-eap (in debian/strongswan-plugin-xauth-eap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-eap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-eap/DEBIAN/control, package strongswan-plugin-xauth-eap, directory debian/strongswan-plugin-xauth-eap .. removing usr/share/doc/strongswan-plugin-xauth-eap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-eap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-eap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-eap took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-xauth-eap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-eap' in `../strongswan-plugin-xauth-eap_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-xauth-generic (in debian/strongswan-plugin-xauth-generic); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-generic does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-generic/DEBIAN/control, package strongswan-plugin-xauth-generic, directory debian/strongswan-plugin-xauth-generic .. removing usr/share/doc/strongswan-plugin-xauth-generic/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-generic to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-generic to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-generic took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-xauth-generic/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-generic' in `../strongswan-plugin-xauth-generic_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-xauth-noauth (in debian/strongswan-plugin-xauth-noauth); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-noauth does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-noauth/DEBIAN/control, package strongswan-plugin-xauth-noauth, directory debian/strongswan-plugin-xauth-noauth .. removing usr/share/doc/strongswan-plugin-xauth-noauth/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-noauth to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-noauth to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-noauth took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-xauth-noauth/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-noauth' in `../strongswan-plugin-xauth-noauth_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-xauth-pam (in debian/strongswan-plugin-xauth-pam); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-pam does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-pam/DEBIAN/control, package strongswan-plugin-xauth-pam, directory debian/strongswan-plugin-xauth-pam .. removing usr/share/doc/strongswan-plugin-xauth-pam/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-pam to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-pam to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-pam took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-xauth-pam/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-pam' in `../strongswan-plugin-xauth-pam_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-pt-tls-client (in debian/strongswan-pt-tls-client); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-pt-tls-client does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-pt-tls-client/DEBIAN/control, package strongswan-pt-tls-client, directory debian/strongswan-pt-tls-client .. removing usr/share/doc/strongswan-pt-tls-client/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-pt-tls-client to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-pt-tls-client to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-tnc-client... pkgstripfiles: PNG optimization for package strongswan-pt-tls-client took 0 s dpkg-deb: warning: 'debian/strongswan-pt-tls-client/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-pt-tls-client' in `../strongswan-pt-tls-client_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-ifmap (in debian/strongswan-tnc-ifmap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-ifmap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-ifmap/DEBIAN/control, package strongswan-tnc-ifmap, directory debian/strongswan-tnc-ifmap .. removing usr/share/doc/strongswan-tnc-ifmap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-tnc-ifmap took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-ifmap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-ifmap' in `../strongswan-tnc-ifmap_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-base (in debian/strongswan-tnc-base); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-base does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-base/DEBIAN/control, package strongswan-tnc-base, directory debian/strongswan-tnc-base .. removing usr/share/doc/strongswan-tnc-base/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-base to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-base to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-tnc-base took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-base/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-base' in `../strongswan-tnc-base_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-client (in debian/strongswan-tnc-client); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-client does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-client/DEBIAN/control, package strongswan-tnc-client, directory debian/strongswan-tnc-client .. removing usr/share/doc/strongswan-tnc-client/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-client to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-client to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: PNG optimization for package strongswan-tnc-client took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-client/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-client' in `../strongswan-tnc-client_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-server (in debian/strongswan-tnc-server); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-server does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-server/DEBIAN/control, package strongswan-tnc-server, directory debian/strongswan-tnc-server .. removing usr/share/doc/strongswan-tnc-server/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-server to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-server to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-tnc-server took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-server/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-server' in `../strongswan-tnc-server_5.1.2-0ubuntu2.4_armhf.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-pdp (in debian/strongswan-tnc-pdp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-pdp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-pdp/DEBIAN/control, package strongswan-tnc-pdp, directory debian/strongswan-tnc-pdp .. removing usr/share/doc/strongswan-tnc-pdp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-pdp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-pdp to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-tnc-server... pkgstripfiles: PNG optimization for package strongswan-tnc-pdp took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-pdp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-pdp' in `../strongswan-tnc-pdp_5.1.2-0ubuntu2.4_armhf.deb'. dpkg-genchanges -B -mLaunchpad Build Daemon >../strongswan_5.1.2-0ubuntu2.4_armhf.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build strongswan-5.1.2 dpkg-source: info: using options from strongswan-5.1.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ dpkg-buildpackage: binary only upload (no source included) ──────────────────────────────────────────────────────────────────────────────── Build finished at 20151116-1421 Finished ──────── I: Built successfully ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build Chroot │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Changes │ └──────────────────────────────────────────────────────────────────────────────┘ strongswan_5.1.2-0ubuntu2.4_armhf.changes: ────────────────────────────────────────── Format: 1.8 Date: Wed, 11 Nov 2015 08:00:11 -0500 Source: strongswan Binary: strongswan libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp strongswan-ikev1 strongswan-ikev2 Architecture: armhf armhf_translations Version: 5.1.2-0ubuntu2.4 Distribution: trusty Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: libstrongswan - strongSwan utility and crypto library strongswan - IPsec VPN solution metapackage strongswan-dbg - strongSwan library and binaries - debugging symbols strongswan-ike - strongSwan Internet Key Exchange (v2) daemon strongswan-ikev1 - strongswan IKEv1 daemon, transitional package strongswan-ikev2 - strongswan IKEv2 daemon, transitional package strongswan-nm - strongSwan charon for interaction with NetworkManager strongswan-plugin-af-alg - strongSwan plugin for AF_ALG Linux crypto API interface strongswan-plugin-agent - strongSwan plugin for accessing private keys via ssh-agent strongswan-plugin-attr-sql - strongSwan plugin for providing IKE attributes from databases strongswan-plugin-certexpire - strongSwan plugin for exporting expiration dates of certificates strongswan-plugin-coupling - strongSwan plugin for permanent peer certificate coupling strongswan-plugin-curl - strongSwan plugin for the libcurl based HTTP/FTP fetcher strongswan-plugin-dhcp - strongSwan plugin for forwarding DHCP request to a server strongswan-plugin-dnscert - strongSwan plugin for authentication via CERT RRs strongswan-plugin-dnskey - strongSwan plugin for parsing RFC 4034 public keys strongswan-plugin-duplicheck - strongSwan plugin for duplicheck functionality strongswan-plugin-eap-aka - strongSwan plugin for generic EAP-AKA protocol handling strongswan-plugin-eap-aka-3gpp2 - strongSwan plugin for the 3GPP2-based EAP-AKA backend strongswan-plugin-eap-dynamic - strongSwan plugin for dynamic EAP method selection strongswan-plugin-eap-gtc - strongSwan plugin for EAP-GTC protocol handler strongswan-plugin-eap-md5 - strongSwan plugin for EAP-MD5 protocol handler strongswan-plugin-eap-mschapv2 - strongSwan plugin for EAP-MSCHAPv2 protocol handler strongswan-plugin-eap-peap - strongSwan plugin for EAP-PEAP protocol handler strongswan-plugin-eap-radius - strongSwan plugin for EAP interface to a RADIUS server strongswan-plugin-eap-sim - strongSwan plugin for generic EAP-SIM protocol handling strongswan-plugin-eap-sim-file - strongSwan plugin for EAP-SIM credentials from files strongswan-plugin-eap-sim-pcsc - strongSwan plugin for EAP-SIM credentials on smartcards strongswan-plugin-eap-simaka-pseudonym - strongSwan plugin for the EAP-SIM/AKA identity database strongswan-plugin-eap-simaka-reauth - strongSwan plugin for the EAP-SIM/AKA reauthentication database strongswan-plugin-eap-simaka-sql - strongSwan plugin for SQL-based EAP-SIM/AKA backend reading strongswan-plugin-eap-tls - strongSwan plugin for the EAP-TLS protocol handler strongswan-plugin-eap-tnc - strongSwan plugin for the EAP-TNC protocol handler strongswan-plugin-eap-ttls - strongSwan plugin for the EAP-TTLS protocol handler strongswan-plugin-error-notify - strongSwan plugin for error notifications strongswan-plugin-farp - strongSwan plugin for faking ARP responses strongswan-plugin-fips-prf - strongSwan plugin for PRF specified by FIPS strongswan-plugin-gcrypt - strongSwan plugin for gcrypt strongswan-plugin-gmp - strongSwan plugin for libgmp based crypto strongswan-plugin-ipseckey - strongSwan plugin for authentication via IPSECKEY RRs strongswan-plugin-kernel-libipsec - strongSwan plugin for a IPsec backend that entirely in userland strongswan-plugin-ldap - strongSwan plugin for LDAP CRL fetching strongswan-plugin-led - strongSwan plugin for LEDs blinking on IKE activity strongswan-plugin-load-tester - strongSwan plugin for load testing strongswan-plugin-lookip - strongSwan plugin for lookip interface strongswan-plugin-mysql - strongSwan plugin for MySQL strongswan-plugin-ntru - strongSwan plugin for NTRU crypto strongswan-plugin-openssl - strongSwan plugin for OpenSSL strongswan-plugin-pgp - strongSwan plugin for PGP encoding/decoding routines strongswan-plugin-pkcs11 - strongSwan plugin for PKCS#11 smartcard backend strongswan-plugin-pubkey - strongSwan plugin for raw public keys strongswan-plugin-radattr - strongSwan plugin for custom RADIUS attribute processing strongswan-plugin-soup - strongSwan plugin for the libsoup based HTTP fetcher strongswan-plugin-sql - strongSwan plugin for SQL configuration and credentials strongswan-plugin-sqlite - strongSwan plugin for SQLite strongswan-plugin-sshkey - strongSwan plugin for SSH key decoding routines strongswan-plugin-systime-fix - strongSwan plugin for system time fixing strongswan-plugin-unbound - strongSwan plugin for DNSSEC-enabled resolver using libunbound strongswan-plugin-unity - strongSwan plugin for IKEv1 Cisco Unity Extensions strongswan-plugin-whitelist - strongSwan plugin for peer-verification against a whitelist strongswan-plugin-xauth-eap - strongSwan plugin for XAuth backend using EAP methods strongswan-plugin-xauth-generic - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-noauth - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-pam - strongSwan plugin for XAuth backend using PAM strongswan-pt-tls-client - strongSwan TLS-based Posture Transport (PT) protocol client strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client files strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP clie strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server files Changes: strongswan (5.1.2-0ubuntu2.4) trusty-security; urgency=medium . * SECURITY UPDATE: authentication bypass in eap-mschapv2 plugin - debian/patches/CVE-2015-8023.patch: only succeed authentication if MSK was established in src/libcharon/plugins/eap_mschapv2/eap_mschapv2.c. - CVE-2015-8023 Checksums-Sha1: 2e1ee11cab3f6665e5bc456d8f9d5be7387cfd90 1401602 libstrongswan_5.1.2-0ubuntu2.4_armhf.deb 600f1ff077740e9460f181d557d349caa208e70b 13064 strongswan-dbg_5.1.2-0ubuntu2.4_armhf.deb 74e91a2b71fe98d7dc81cf0b44642006d667df47 695534 strongswan-starter_5.1.2-0ubuntu2.4_armhf.deb 53554ad023bd51f0b243ab6ef9ad2946bbacee5a 1174638 strongswan-ike_5.1.2-0ubuntu2.4_armhf.deb 23a90afeaf4c3682ff5365038dcebcc87ac0f27e 115000 strongswan-nm_5.1.2-0ubuntu2.4_armhf.deb 8afb16f2d1d5f17362130b92890e665cd84840f4 36318 strongswan-plugin-af-alg_5.1.2-0ubuntu2.4_armhf.deb 6d71031fb3e8804f573d8ce0c48cb8c21fcadc25 43732 strongswan-plugin-agent_5.1.2-0ubuntu2.4_armhf.deb a135ed33710c2f8f71fadbf4105b1603fd0b47c4 47586 strongswan-plugin-attr-sql_5.1.2-0ubuntu2.4_armhf.deb d4eb6b2ea1d401c0b73a22d256f61a7719d5dede 74796 strongswan-plugin-certexpire_5.1.2-0ubuntu2.4_armhf.deb 645ab6681e79d0bf37aea2d4a5d8af0c1475c591 52546 strongswan-plugin-coupling_5.1.2-0ubuntu2.4_armhf.deb 5d0cb36d4cf89b28b8484e4feba66e4bdd5586d4 28076 strongswan-plugin-curl_5.1.2-0ubuntu2.4_armhf.deb d6343b7699d878f1f3d5270b8c2263561445200b 79456 strongswan-plugin-dhcp_5.1.2-0ubuntu2.4_armhf.deb 5d7ea782f948f9d37820cda21312e121ed508b04 55840 strongswan-plugin-dnscert_5.1.2-0ubuntu2.4_armhf.deb 6d598de8bac9c96b794a4980513a0d65e2955458 40088 strongswan-plugin-dnskey_5.1.2-0ubuntu2.4_armhf.deb 6bfe6a96d5167ddda12fc8cf6376cea1facdd4d1 75712 strongswan-plugin-duplicheck_5.1.2-0ubuntu2.4_armhf.deb f93c4b7d48d60d521d116661a8862c11cf309787 68246 strongswan-plugin-eap-aka_5.1.2-0ubuntu2.4_armhf.deb a6f2e0e8b65a6567d2394151c85756b1ee19cf94 73780 strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu2.4_armhf.deb 5b9d643a7e25075e9a8058c21dd1ba9cc4235638 48636 strongswan-plugin-eap-dynamic_5.1.2-0ubuntu2.4_armhf.deb 2b5fcf3316003f2d9325df5baa8b740e6650d3ec 48216 strongswan-plugin-eap-gtc_5.1.2-0ubuntu2.4_armhf.deb c95e49fad14992e6bf919de34ffa76a6a5338c33 49054 strongswan-plugin-eap-md5_5.1.2-0ubuntu2.4_armhf.deb c1ad0e40a370407dcc4cba6a141ec545ad24759e 64444 strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu2.4_armhf.deb 6090d67faf3e0470a40f4d37d79bc4cf9bc95c63 73772 strongswan-plugin-eap-peap_5.1.2-0ubuntu2.4_armhf.deb 95abcc1bf1c9e25a1da3083bc004c4c6f0b22e3f 159518 strongswan-plugin-eap-radius_5.1.2-0ubuntu2.4_armhf.deb 58dd8aa2435f3a254fe38eb17567ccfdf297b6a7 75448 strongswan-plugin-eap-sim_5.1.2-0ubuntu2.4_armhf.deb 21af1c11de7441bc692a1a2f472ab7751f052a16 50248 strongswan-plugin-eap-sim-file_5.1.2-0ubuntu2.4_armhf.deb 1f8c8b910559e8d068c9ec7f37751b922f1e7fd5 42142 strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu2.4_armhf.deb ab881faec8e88af83a856e0012b7e3429868f56f 36516 strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu2.4_armhf.deb 7eb8db4c8d1061d0fe9cce78fa05fdaa124e4966 50414 strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu2.4_armhf.deb 68e9a14a65bde1e527f3fe7406631afd92143c76 51294 strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu2.4_armhf.deb f1a59bcd919bca6e9d9aaea41142d7f192c72e65 37436 strongswan-plugin-eap-tls_5.1.2-0ubuntu2.4_armhf.deb df906c2c046fe9ada8393171adc45a188de30183 51158 strongswan-plugin-eap-tnc_5.1.2-0ubuntu2.4_armhf.deb 84ab498a381aa83f84ee54708aea9dbfab442298 73966 strongswan-plugin-eap-ttls_5.1.2-0ubuntu2.4_armhf.deb 30d20ec222c57f8b9c7a5777ebd71ed3405f20b8 67442 strongswan-plugin-error-notify_5.1.2-0ubuntu2.4_armhf.deb e2a64ab502ceca078a6124854897430f3948402b 66472 strongswan-plugin-farp_5.1.2-0ubuntu2.4_armhf.deb e7768579961d0fa84c96f43e1087e9b830e5a713 34834 strongswan-plugin-fips-prf_5.1.2-0ubuntu2.4_armhf.deb 26d4414bcb1743e1c2ab0bf04c10e7350ab8ba56 73848 strongswan-plugin-gcrypt_5.1.2-0ubuntu2.4_armhf.deb 7cdc739c69bba44269fdb843bcb7660815795386 61662 strongswan-plugin-gmp_5.1.2-0ubuntu2.4_armhf.deb d0e53b5c51e26c4b2b54ba824600bf1e41a283ab 56988 strongswan-plugin-ipseckey_5.1.2-0ubuntu2.4_armhf.deb 5b5177714aed69705d794f9ac091b182d3aab476 92558 strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu2.4_armhf.deb 1c39182e0fe22de95dc9ab9ffec5ff8b1f4e641a 24676 strongswan-plugin-ldap_5.1.2-0ubuntu2.4_armhf.deb b725b264218965a2a0d5633a1d8b118628f50252 55232 strongswan-plugin-led_5.1.2-0ubuntu2.4_armhf.deb f0a5a9c4039473c7f32bd0e44fa109a061b431d1 128550 strongswan-plugin-load-tester_5.1.2-0ubuntu2.4_armhf.deb cf8534e7f7ec0280b6c0296fb4a298b8def67f71 75138 strongswan-plugin-lookip_5.1.2-0ubuntu2.4_armhf.deb 94f7aa8a596bbe23517a2e31504f6941f513b824 35976 strongswan-plugin-mysql_5.1.2-0ubuntu2.4_armhf.deb e91882789c87186c341a445a608276dda511a199 82980 strongswan-plugin-ntru_5.1.2-0ubuntu2.4_armhf.deb 3cfddea2503c23460a77f48e5d68370a81cbed4f 181156 strongswan-plugin-openssl_5.1.2-0ubuntu2.4_armhf.deb 47cb4dfe9a1d0e754c03e609c3f2674d013dc795 58774 strongswan-plugin-pgp_5.1.2-0ubuntu2.4_armhf.deb ad1a98ed72efdfd027f93576f37b4119dd644d67 132532 strongswan-plugin-pkcs11_5.1.2-0ubuntu2.4_armhf.deb c1ce9c41e33497af5d58d1ea92b5cd6e1156081b 34730 strongswan-plugin-pubkey_5.1.2-0ubuntu2.4_armhf.deb 2ffe0a4e136d243fb218c3814472569a06f99ffd 55758 strongswan-plugin-radattr_5.1.2-0ubuntu2.4_armhf.deb fd05b7b4a884615abfb7004f797a4c7d14be2eda 82446 strongswan-plugin-sql_5.1.2-0ubuntu2.4_armhf.deb 359067b5b09200b1e41fa9c8ca21418b8cfc9d95 27952 strongswan-plugin-sqlite_5.1.2-0ubuntu2.4_armhf.deb 694366fb31f5062fb9d0cea1b494a5e950cf37f5 25696 strongswan-plugin-soup_5.1.2-0ubuntu2.4_armhf.deb 117ef51b5ff9da03a892b7b1aceb215a049b7129 45372 strongswan-plugin-sshkey_5.1.2-0ubuntu2.4_armhf.deb c52c8052fad111a85adccfb0cfdebd80c08a6813 54980 strongswan-plugin-systime-fix_5.1.2-0ubuntu2.4_armhf.deb 5af1f8a043fad1945024ea5919799ae5a18a0735 42072 strongswan-plugin-unbound_5.1.2-0ubuntu2.4_armhf.deb 86176951b0773ad95a7d0c004f23f8ed2ba6d999 80570 strongswan-plugin-unity_5.1.2-0ubuntu2.4_armhf.deb c62022629d01a1026a8653e8b508e5df51394a67 67242 strongswan-plugin-whitelist_5.1.2-0ubuntu2.4_armhf.deb 73cf6872e18f9ce0642a5704408d011f746e7f48 47578 strongswan-plugin-xauth-eap_5.1.2-0ubuntu2.4_armhf.deb c2d0ff456429cedf1927772312d6642f2a3880d3 47564 strongswan-plugin-xauth-generic_5.1.2-0ubuntu2.4_armhf.deb 63fa42cd678527fc016ad63e5721c224d1f9e3be 23306 strongswan-plugin-xauth-noauth_5.1.2-0ubuntu2.4_armhf.deb 12adcb93ece6b2d99fedffa85ee9f5754f1374c8 73832 strongswan-plugin-xauth-pam_5.1.2-0ubuntu2.4_armhf.deb 6fc63fc2b6c2f42b6b41776d7a09f805d47786b4 39248 strongswan-pt-tls-client_5.1.2-0ubuntu2.4_armhf.deb 59d9d16ccd79974d33837f72fc5452bde2b26912 100834 strongswan-tnc-ifmap_5.1.2-0ubuntu2.4_armhf.deb 09cd8160a4b84ba34245039bfe492ffcf7d0408a 521886 strongswan-tnc-base_5.1.2-0ubuntu2.4_armhf.deb 5f7ee775eb23bf217292e07d556099c1a060ab38 158878 strongswan-tnc-client_5.1.2-0ubuntu2.4_armhf.deb d9da8ce527573d134ec213d7e43ffffec9069646 303850 strongswan-tnc-server_5.1.2-0ubuntu2.4_armhf.deb 4bec4c91d0c869bad01f07279d5c92764a2741db 79330 strongswan-tnc-pdp_5.1.2-0ubuntu2.4_armhf.deb a1f4afb072c82e9f0dcedb21a1af636cfdd884ae 1116010 libstrongswan-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 2383483012cbf674ea9b6130d703060407540694 462224 strongswan-starter-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb ccccd1e5730627fb2570d43e096b792e848fba1b 1014632 strongswan-ike-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 97ce0624997fb611e9667c407628f35142ffd3ce 95114 strongswan-nm-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 4d757187210dbb77ca200a09373d4a583457ad68 20114 strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 7cfb07133a8b87184710077febb74c6dd0966f56 28632 strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb f0ddecf9610a50a27f56ec82af97c7085c7fffc0 32152 strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb bf84ceb240afafdb3bb8b7c34d919fea48c4a17c 58262 strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 4bee7acde25f34a4cc062ce7f9c49b910cc86a28 38238 strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb b0e6824da98c745e7c3897caee1955b75a6ea83b 13814 strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 4c7a9bf78b9a1c7daed0f963923aca444e03539b 61916 strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb a230a092ca377c58f1a3c1d44abfa4ad1c1666d0 41274 strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 7cb9db9ce5fc8b35853f4807b40522f5623d45b1 26278 strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb ff39fc4c99ad78e0f8f9509349e00c5f82e3d8ff 59888 strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 5fb3c8f8fa93c16032282db4a63882e2fb912ef1 49986 strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb b48f9a61e4840bd4b66eae770d8429b4657f3aeb 57484 strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb bed40c0af9cb03c4b98ff6425fa8c0c43e2aa717 34190 strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 0643e1676b8fb9daf66124249a8d506df682798d 34098 strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 7c32339ad60e6238b7eeb44219f7952a2b5be4ae 34724 strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb e624b9246195bcbe9da218ad9251a09ef2298242 45356 strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 9131f3de2e72027fbd1a4791c74e78545dfefcdd 56898 strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 15458195d7b02b047434bcec941aab6e017aee89 133182 strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb c73773fb666bbf16db78c5fae9e74b360522057b 57022 strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 98be2f8da842536b544a72c4c008f3488a829167 35468 strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 83c54925d700b8473b83059c0b74081f347f269a 27162 strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb f09815f85276af3f1416d41a484bce35595ce504 22560 strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 267e99dcf9128dd16583a446488d38ae1bf991f7 36262 strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 26d3cc0df64f330eb7b74a9aa652c9c9c3d35d2e 36436 strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb b8109e87b805edd17c2c672d65d37c50d72e1fc8 23740 strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 5e81245991f9f41b1ed5e10776e5c2a04ed7f5ee 36860 strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 08181e632206dbd96d55fe0eb1ee269664356a97 57244 strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 8e5a362b3d9ed5e9ec92aab98e80d757ccef8d88 51548 strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb e9976cc9913b3b5a2c6744b461a76547153d6e7f 52030 strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 2dbf197b727818d9d2d85e86770406c5643076b8 20964 strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb edc1850305f7abdcf3052059aaa354f759e23866 53860 strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 9389310891186ccad55cb965774ed35d24fbefce 41940 strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 774b3365e462af0f7f0f5914c291c41ad01e6bb4 42118 strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 1b546764436ebac5606d48478a2bce2d18f64932 70518 strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 51d2541f8dc4d9aa533f90ce593e6817f5f91986 10534 strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 92ba283f497c90a251267d8d8eedab551cbcbcac 40990 strongswan-plugin-led-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 025db190c769a68bf36c64677a3550b4fd0d86e2 104136 strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb eca0d037b8ce3303ace6d3c20d0f66c56b6d2b78 56838 strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 2031a412f2f9d1e3101e0621e150fc56c0ec8cf6 18434 strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 3c1c7423a368e1d40319c6094a90dbb04d35f25b 57490 strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 3ade5fa13747e4875cd8d4503f4101e084a73873 147308 strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb aad4e483349fdf2056d4005297f6e6de26e6903f 41962 strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb cce607b57358d9e693161cf330ab50bf030933d4 102178 strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 99ad8ebfdb6feafb8baeb3655b093ae3d4d224a3 20930 strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 9381558af143f45296d3b0cd3899091349b70108 41830 strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 2483a1b93ea8bbff430184c4d6a2e81e21cd7ca9 64440 strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb aef09f45661effb038c4a086d81954c5cdfad2f6 12004 strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 489b96120cced3635d151eb90a96eb50a7ee2d8c 11670 strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 4e87466f9f85950d1db3d3da5b2bde4b686efc85 30356 strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb a27f9ace5d5186a794da5a45ad2237cd2e725c0d 40574 strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 559f69244f5698a3f5eeb39cf0ee58ef9adb4fda 27200 strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 9a3a2142043d11ab981a9c3e91d1fdf699354705 64578 strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb e6ddffdd406a2c24af09298083e8b42d27d2fe4d 50870 strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb da7aaf891a838cc5921755f903ec6ac9a5117201 33400 strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb a271f1f282316accd266f0f328a3f65f88cf8098 33488 strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb d56d2b4436b8f45564e85aa5b9b5e2d0f09a6295 9962 strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 914cf2276045e2aa363e88b5c7136f7dd0edf0d9 58734 strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 2e0aca787b2e973ff1aec993dfb3a6e75ef8015c 24772 strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 8b157515f674cb390e233fc7b23d045ef8c22a8c 80836 strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 6c105d389931e5c962019a9bc0802ddd4ba26f4d 430606 strongswan-tnc-base-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 35d586c76d43abc4986cd29f0e5437596b064bcc 131256 strongswan-tnc-client-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb ab815ff917884f6dacec495c6a71a884e63a9b13 241584 strongswan-tnc-server-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 8edaf18da3032af1476717cee98fb75bf533e0b6 60414 strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 979320ceed98d56509a810394592c909945bba1e 91389 strongswan_5.1.2-0ubuntu2.4_armhf_translations.tar.gz Checksums-Sha256: 3d73ebaa2157ce86bcad81fa7100ee1b3e8a0547ba8dac1d69ea8f212ad3dfb5 1401602 libstrongswan_5.1.2-0ubuntu2.4_armhf.deb 98d62c757ee7c5d221fe5181fe2d77143ac8493defd64380968c0294a502740c 13064 strongswan-dbg_5.1.2-0ubuntu2.4_armhf.deb 2f299ffbad343d3bd71cfafcfb1ff63742762b3971cb6e1c0522d6a798a53388 695534 strongswan-starter_5.1.2-0ubuntu2.4_armhf.deb 4c8c093f3aa10c67c0be8a2aad63e84c783e96a1333fd0c56b4d2bf182db64f9 1174638 strongswan-ike_5.1.2-0ubuntu2.4_armhf.deb 0674e5991cf334a746cdaae39cfc23776ccec58d0d811bea4754a7e8c4d34534 115000 strongswan-nm_5.1.2-0ubuntu2.4_armhf.deb efbba68308e6396337ece28a2c88d81545bc39cf425f611017446ac51925964a 36318 strongswan-plugin-af-alg_5.1.2-0ubuntu2.4_armhf.deb 453209c3baccb525f711f071e2884ccff4164acfa75a7f0faade2b864930d925 43732 strongswan-plugin-agent_5.1.2-0ubuntu2.4_armhf.deb 4b7628093dc737e7a117dcd808b2e894bdbdd3161c5f360db08bd3cf4c191316 47586 strongswan-plugin-attr-sql_5.1.2-0ubuntu2.4_armhf.deb efcc865e1e5537720c1d26a77d5165939a686ef83b3721a9c15d3e3e4cbf202b 74796 strongswan-plugin-certexpire_5.1.2-0ubuntu2.4_armhf.deb 1e1ea4dbd88a975fdfeb9bc1133865472c7a8c6dc5031cedfb0780ff29d4c890 52546 strongswan-plugin-coupling_5.1.2-0ubuntu2.4_armhf.deb 91cc12043acbb539dd688fb72ea69bc6172f787bfbd0b9ada0c9bdc105c2fcb6 28076 strongswan-plugin-curl_5.1.2-0ubuntu2.4_armhf.deb c0179421b9ba4846b6be7fd90c3074d5e695a501a7bc734d2122289e1a22bf3b 79456 strongswan-plugin-dhcp_5.1.2-0ubuntu2.4_armhf.deb 13205bcba751d5e02d63823c7ea72278e3b1eeb17e5c12ed742fe7a14e5fcec8 55840 strongswan-plugin-dnscert_5.1.2-0ubuntu2.4_armhf.deb b72f95aa538ad097e55e70426b1c48cde5ea7e598b919deea884b27bed80a9aa 40088 strongswan-plugin-dnskey_5.1.2-0ubuntu2.4_armhf.deb 26916830f8903724d85414e4c11737e8bc98c063fb894ef98eb0b2f98fa6aab2 75712 strongswan-plugin-duplicheck_5.1.2-0ubuntu2.4_armhf.deb 70107ea6441490d1f82d02484458f992db8e39e428b67de58bd8d1bf059d1ffd 68246 strongswan-plugin-eap-aka_5.1.2-0ubuntu2.4_armhf.deb 1768a35cd3253ca88ae217c5d834df43340e17cd641440ca3a81c9174e547c92 73780 strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu2.4_armhf.deb 6e37a1a9ce7a57319932621a8d024cc17aadfda27dfd0109a65f832e65b284de 48636 strongswan-plugin-eap-dynamic_5.1.2-0ubuntu2.4_armhf.deb 7c82d8288154495e8add394157a7ace4bec2ec0de09b232e8ac938f9a343f65d 48216 strongswan-plugin-eap-gtc_5.1.2-0ubuntu2.4_armhf.deb 105e537d10bcffcac2b00ba34d11dae398f4582a4cc8822cfb95ab8a884a3392 49054 strongswan-plugin-eap-md5_5.1.2-0ubuntu2.4_armhf.deb ff8edd2e866f951e084af936a5ed1bea8e26e8650e05d1d88c1d22afa8e0ce7d 64444 strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu2.4_armhf.deb 8abbe9c4fde8eac06e00bbf434715371281968c8fe3fa74fbfc20391c8375849 73772 strongswan-plugin-eap-peap_5.1.2-0ubuntu2.4_armhf.deb b19734aeebc578b6ae93229dc44691d8e07aa4fdccb229748f104479dbc23fc1 159518 strongswan-plugin-eap-radius_5.1.2-0ubuntu2.4_armhf.deb e5c9e1e119f48232f8a6daab8d200ec8c1c060080bbdd9d0456638352fad7153 75448 strongswan-plugin-eap-sim_5.1.2-0ubuntu2.4_armhf.deb 3082e1d02bca0c79f4a922863c75abda01669f326f0cd54a3d6181839294b7d3 50248 strongswan-plugin-eap-sim-file_5.1.2-0ubuntu2.4_armhf.deb 264b418002d47a9c541e28a114a015c6e1a43e285a84a57233950f9a023308ad 42142 strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu2.4_armhf.deb a6c45e562a39a10706c784cf7c9e75fe0ed81faf1fbda9f72b68254d6f545a5a 36516 strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu2.4_armhf.deb c8e2fc9359577090d9b92690f5c6cbb89f2528dff7010e1fa4c9e4cbb1765474 50414 strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu2.4_armhf.deb ca073bbb92fb976c3efe25402b43644a13689f34defee28aad1166017b55c643 51294 strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu2.4_armhf.deb e6bdb980f1d5b31482d983f245e94a1a992b5c3dd31e741453d514e62118e771 37436 strongswan-plugin-eap-tls_5.1.2-0ubuntu2.4_armhf.deb f0b231d1e6b9910071a4df4db908c42c1be8eb6e78eed4c0cf9068477474fe3b 51158 strongswan-plugin-eap-tnc_5.1.2-0ubuntu2.4_armhf.deb b264deacb5f0da988bc8c5960419612a3162005202cad7563b89164ca888e50b 73966 strongswan-plugin-eap-ttls_5.1.2-0ubuntu2.4_armhf.deb f454ce221a95f5d04ea330f333bea96ccf3c354c0bb8550914dc24e02199ae1e 67442 strongswan-plugin-error-notify_5.1.2-0ubuntu2.4_armhf.deb c72868c2e50ec3fd29448212997860652a6850e13e2e3b3274475b60e220fab9 66472 strongswan-plugin-farp_5.1.2-0ubuntu2.4_armhf.deb 8106cc9f1acda05ee26881dd48457f47aa80f50c0e50d63681177e0001393e6d 34834 strongswan-plugin-fips-prf_5.1.2-0ubuntu2.4_armhf.deb 9205bfe147706e51a5c98d51638ae4dbec1086bd977c5df5dd3f6cfff78cb4ed 73848 strongswan-plugin-gcrypt_5.1.2-0ubuntu2.4_armhf.deb a5c34515dfdae9310c8a5065fd4b33c16e170334aac00415cb5de0ab3c89ea5e 61662 strongswan-plugin-gmp_5.1.2-0ubuntu2.4_armhf.deb b0503e683762dccd06a1b64b87ceca4fd00345fc9482563bc938276de97532c0 56988 strongswan-plugin-ipseckey_5.1.2-0ubuntu2.4_armhf.deb 66ce5567a0d17b3d16f17c4c54adbff3ffbf712b4bbf0f7478df65bf1d9d3e98 92558 strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu2.4_armhf.deb 02b7b23730f726032cf32a1ab5e13584318359921a9bc4923df344967c8af76e 24676 strongswan-plugin-ldap_5.1.2-0ubuntu2.4_armhf.deb c5da45b0cff7201ac08ac79f134f435f6654f8a5526368035321ce35eac29901 55232 strongswan-plugin-led_5.1.2-0ubuntu2.4_armhf.deb 56ba9fd97b6ac139f622e4815bbd4777e079b5d074d05d789518199783946e3c 128550 strongswan-plugin-load-tester_5.1.2-0ubuntu2.4_armhf.deb e21b02e5ce5c8f37ced829b42fb6c5a036d40ba895f92cd3f553938682d54348 75138 strongswan-plugin-lookip_5.1.2-0ubuntu2.4_armhf.deb fc292128952923949dec967b13b2d12eebcce96028fa31bc30490d2cc4012e71 35976 strongswan-plugin-mysql_5.1.2-0ubuntu2.4_armhf.deb 96a67ed48946f7d48f579abe10abaf0f2cfe36a50eaadcaf6fe046744af5bcf0 82980 strongswan-plugin-ntru_5.1.2-0ubuntu2.4_armhf.deb d1d1309544e843bb8e54cfa72159ea24ffd32ed8d99a2d9deb9770e49071e1c3 181156 strongswan-plugin-openssl_5.1.2-0ubuntu2.4_armhf.deb 16347828cd3fa098f20e627214398968ad4b5d494c45fc88d1c86bd37f26d3cd 58774 strongswan-plugin-pgp_5.1.2-0ubuntu2.4_armhf.deb d035c445b0772ee9d17396e40521d2c7227f69a94d371268a596a9f64014f67a 132532 strongswan-plugin-pkcs11_5.1.2-0ubuntu2.4_armhf.deb d8bd8d7c4a2149a47be980e7a180e1bd6d0a3052ae7d3da6cbbf3d3cd43a5a1d 34730 strongswan-plugin-pubkey_5.1.2-0ubuntu2.4_armhf.deb 8962040cca0e5b267590b76c983b09025d9d6639f6e389692a567ac82b7283d1 55758 strongswan-plugin-radattr_5.1.2-0ubuntu2.4_armhf.deb 8bf0257695466236bd63728ab9c7d0420785e5c336016661f0a87f3f0a110bd9 82446 strongswan-plugin-sql_5.1.2-0ubuntu2.4_armhf.deb a67cf891ce46edf036a39fa148ebe4fd4a796d965ab29915ba59983bec454d5f 27952 strongswan-plugin-sqlite_5.1.2-0ubuntu2.4_armhf.deb 97cb66170fb902abce8c3c0c8798dab465f0cf957260b64153dafc03cd6d5317 25696 strongswan-plugin-soup_5.1.2-0ubuntu2.4_armhf.deb 91b72075eadacde51f0e095405aff564f854c31245cac5040ea6c2e107cfb50f 45372 strongswan-plugin-sshkey_5.1.2-0ubuntu2.4_armhf.deb 41442e5cc768635da3a911a42fc54655dacac08ab82b57e1a791f63980d0c88d 54980 strongswan-plugin-systime-fix_5.1.2-0ubuntu2.4_armhf.deb 546c267dd9957fb7425d481d7c1eae25e2187f98562ddafd853b71194f00827c 42072 strongswan-plugin-unbound_5.1.2-0ubuntu2.4_armhf.deb 74494870b6a3c7b80cfae25b58a6daffed0e46ba5dce3a6b7070f7390ea13958 80570 strongswan-plugin-unity_5.1.2-0ubuntu2.4_armhf.deb f9815feb28640cb6066de667b2b404efb9afc470383996fd6e13c8094c6379ba 67242 strongswan-plugin-whitelist_5.1.2-0ubuntu2.4_armhf.deb fcce7e23d1a9fc793456a08f476503cd8274afd8462a3f97a5b73ae97ba6c042 47578 strongswan-plugin-xauth-eap_5.1.2-0ubuntu2.4_armhf.deb 081705a71416c93a602ea9966e5ccb71b987d272b38b99c808cce2f44a526822 47564 strongswan-plugin-xauth-generic_5.1.2-0ubuntu2.4_armhf.deb b74bdeb06d541ff8c7bc1105198690e0ebc08faa4c45a82cc5c8b1aa218d6773 23306 strongswan-plugin-xauth-noauth_5.1.2-0ubuntu2.4_armhf.deb 7c469443df8eee387a782286bf795ba7e9701a95ee76d5038d49214d8e1960f3 73832 strongswan-plugin-xauth-pam_5.1.2-0ubuntu2.4_armhf.deb 55403f66a890cac10fe80cc57f589dead27a99384567c9e4764d3c34ccfa1f89 39248 strongswan-pt-tls-client_5.1.2-0ubuntu2.4_armhf.deb 8a945aaf9d232130819ac445bc1da235a4cee36a07d38af802fe9001b58b8ebd 100834 strongswan-tnc-ifmap_5.1.2-0ubuntu2.4_armhf.deb 4db59705e698ad184d83184d347ff13955ab195944d5462a06c84ee13cbe6f3a 521886 strongswan-tnc-base_5.1.2-0ubuntu2.4_armhf.deb 3dc2bedded270bab90d3a4d9d4e465e29b8161e240a272ff417fadd3d047e79f 158878 strongswan-tnc-client_5.1.2-0ubuntu2.4_armhf.deb f25e49193d2ba7d493aa7d9b74a261a5bf2569476869f1daea3048bf481755e2 303850 strongswan-tnc-server_5.1.2-0ubuntu2.4_armhf.deb be7febbdc77d182050fe940656f8aec59192e5aa20d2e63b5427ca1e549e13e6 79330 strongswan-tnc-pdp_5.1.2-0ubuntu2.4_armhf.deb 30f0ba1077f43f1deb04ce5a628e5f04d2a52149f33c1b4453a5e4f54dacf68f 1116010 libstrongswan-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb c2b0346d3456adfadb5d2d1f4a2e66484bfac37b19fad5bb1b72f51dbd797f50 462224 strongswan-starter-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 97e36a9ae4165d0ca213113ffd6bcb17d962a0924ffa212edaaea21f45c69dad 1014632 strongswan-ike-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 5ca22b3de17c7e2a5bd801f569b9054a19170be808c92985da9587d8b64f8979 95114 strongswan-nm-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 93dc3a14ed26a14b03f8a30f51604edd5a19daedbf24b3a4795400a43124bca9 20114 strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 3f72860851fa2e28146fdb99cd0518e6a1b31d5c937306d56d2b39b088dbd3c5 28632 strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb cd55f4d514d3cdb77a61e18283507442c9bd46625d20fd9bcff59c37086a3f23 32152 strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 6a90a7643f41317862b45543dfe4f13f51c9f1e3f7e4d1812eeb7e3361e4b6e3 58262 strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 5488c78474fa8bc9efb16e1bad75b02179dd0fa6791b382a7421a6ed073179d3 38238 strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 7466e501394f4716cd838e8b326140f913aaed1d24584539c8ea1040566e3011 13814 strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb bfabade5920e725f8aa33a1228b65f9284619c8fcd7385955ecb95bebbc2d5ea 61916 strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 6d8d9892baaaa7cacf3198686da767e6b26b06ab64459416cfe169dbfe405830 41274 strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb fbb3ac46acd8ac221dac201a8d38eef32a8808b3eae2cb23c0d95f598e77b588 26278 strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 0da02ab98f89c2dd26504418492b459ac0420645f694cfe6daadf5c47bab5ebe 59888 strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 2c64e8afe82dcdbecad917f9eeb2d54b8fa1f4072e29446d6df35ce41b15bd0f 49986 strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 4e72ba52f5d02517897b646b702daf03a77acd6b6d7546be214b0e058345e66e 57484 strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb fcd51a918e5591a125fbda2f59a39a29593213bcc8a4f87bffebfff84ea32c40 34190 strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 85461d1a73bc9b42591160eb516287d228bdfad550c4efb41b3abdc8eca4d874 34098 strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb f4b02683608d762ebe30f830edd1a5617a42b35d27a2ab277fdcc4734c168bac 34724 strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb b5e3414e959fb76328d4236938078f48e41e861f98c057eb60eb8f8f7b640dcf 45356 strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb b187015ad4f235f73aa4fbdee21dc69ae71e7c19a7f888f8c7272e449e99ce2e 56898 strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 636285d95efb3a5f6372cc36cffd4e0ba25294cefb57651609f10d0791de492d 133182 strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 1877ad57539c4b590a296eb026d5c8b88cac643d2dbb74b284b1664a1b0b64bb 57022 strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 7689b90c754aaf91e828443422aefe2bad4f486654acf73effa28b823703ac89 35468 strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 1749ce4caa2f4e8a6f9ea4734cc3966c06e0c3d954e2cd2b1a2d1068e220c6c0 27162 strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 62a44e4c58275300251699abcc1818c2901f1a53d2df61821d79de2cc41d35c2 22560 strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb fbf7cbbe2eb3a96bf94be5885f59a5746f9efdd858a88c275faf0de808354b84 36262 strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 2daf02123f490f39b01a2b7518ad1963b93eb51b7ac8869a1231eaf34e0f05be 36436 strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb b141767247d7b1e8cb45793488a2e468fee1969328786fb5f1bb29bb59aed89c 23740 strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 97d6803a3d42fa9769a4f297ad88d9b0d10cac5a01b44bd59190c4c70d733922 36860 strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 524c49e6af6f0c5f75b906a3cd3239a5c2752cd01cf5da350d823d0db259d05a 57244 strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb defd18d4b978d72dd80b3f9fb06d5d1f7a44714f0a18a852621be20bf9e66dba 51548 strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 4120782e5b0a5c40abd02621bfb166f53bd1df9e1664fb06173fc3bbef8bfbab 52030 strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb b99bd59e8e5cb5e1a804e3c19e287b11d6c5568ad5913a4ea73f828bb50340f1 20964 strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 97ed17080ecca4339f96d3354b2e0cd079dd003ac65041435e06e37930a8debf 53860 strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 03698350eb861fd4ff666ec891bb0a126432d52505e2e1f68f37ba0b68708133 41940 strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 6d8a7df989e7d4a9021ad88d99450b67048cca6bca5a18c2882f1ab9e21ec4cb 42118 strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb d4b98cebe0b1f7f14f0c4cef8e45a29dbe37095d4b27556c43da423dcd378785 70518 strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb de8e403aec8f07086d050220ef169f802f5156b3e645710c3ddbc450940e1249 10534 strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 2e137b11631cea1a18e8abc8e8d39ee9df93f7c516961022119c1347792b924f 40990 strongswan-plugin-led-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb edd1049a827ae0047a6d1bb2ecfa6a85bd6bc239f19afe7af191fbb620d7b21c 104136 strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 6f292c4b51f6fcac02f46df8d6259a8050573a34682e87ad599ebd4465771e18 56838 strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 18713caed489e1ded290119abe32607cd53cbb11f79c735f978d8a9811f86f6f 18434 strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 527e354fad7bf05cdda16dbc5fd90678dad2318e2d117d8217365946520b82ab 57490 strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb af0ed0274438bd8a5ca8561d838713cd9045d83c625edc211e0596d1c8e41d62 147308 strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 1fcf423327ed150412c550165bd31beb82e4467c1f597b871f8a6c11c2c844db 41962 strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 0cf4b3641b3593e7b2d3be8158c45166c4a901fc29566cc2c51a6760307159ee 102178 strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 834ee3f2dd1a64336b5c760065cdb45f0297c70fb4ce548a71fe2ba6dfb462f5 20930 strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb ade0561842a958c8b6abda2663974535170df56ee287cd5421cfd73eaf4b5012 41830 strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb f49bb8bc9df35e1394d38b298aaed3802ac8f6bc8ca7d7b1616b131f25f87607 64440 strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb fd8db179c315b6d62c2b117d18126be5825ad69d7654cf7c65835aca0d30910f 12004 strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb ec4b179fb5b5ef69471671ce792351d788dc05d139a28b280237f75e4c2e2e2b 11670 strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 5e3ad1e94f5c7efc33b41f60bd4aca903517b3bc49107c4eef8b04c2b629eea9 30356 strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 4ec509dfd9ad5b30185ef42715f43240910dc13b650068889a590dd1139e3d96 40574 strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 110f0441e187165a78c8ced7867e95d778c122ff7fd85842d68fd71dca6ef6ad 27200 strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb d5e02c71b343a1a6147e8291ab33e2e4c15cde8d8bc4297585112a031288296e 64578 strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb bedfa25dda476019508ec0e1c3183ae549215e9bb45e452f711b9c0dea5117d1 50870 strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 7fa6f7c14e0fe7d54ce105ede4ab045fa0540cb9f7844a6cd0ac899ef4780b38 33400 strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb a3aff11d509a883ab94609aeafe736d347246db881260609f8d17aca42373951 33488 strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 9eb23076ab7b6dfef65b6a2933ea1af707740aab94e84c15d7ac1a2ed8ce65b9 9962 strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 18f96778820eecf07d79d511702433de4795290b63c562ce3114d44e8086e3c1 58734 strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb c30af43a6570a1cb8bc07fba7f75203fb053e122f00f1cb58f498885c3844139 24772 strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb b2baaaf3e3cc4e4ed29b512547f690ea2eca72744b2e2414ce9e5373ed790175 80836 strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 7b8fece700eb286db29db56fde036acc70cc05f981a8bbed46f50e2e8fb376b8 430606 strongswan-tnc-base-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 32cfa5ba3dff39006a4488771f425cd3e0a72c511e02b1ae85eb8522c5b1722e 131256 strongswan-tnc-client-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 9c28b3272ba14fba968c7c536b96ac09c4ef310db5fd9a5df303a0591b1186ba 241584 strongswan-tnc-server-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 7d6f319b99b8ae780aa5e6e18de47f541f0309bba0f32e33f0ea3ceac375bbad 60414 strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 318398a2674ed5cf1c46ebacc49ee72e828f5563fdf33bac4d6c8b6417afd8bf 91389 strongswan_5.1.2-0ubuntu2.4_armhf_translations.tar.gz Files: 8fdddec671054658324c1f7251a38e15 1401602 net optional libstrongswan_5.1.2-0ubuntu2.4_armhf.deb 2065ab19cb2be379ba91389852239391 13064 debug extra strongswan-dbg_5.1.2-0ubuntu2.4_armhf.deb 76ac7cac2d22b5b72c695206e59b2a12 695534 net optional strongswan-starter_5.1.2-0ubuntu2.4_armhf.deb 0c1f857fa29359295d3494f44fa7ef1c 1174638 net optional strongswan-ike_5.1.2-0ubuntu2.4_armhf.deb 12ce93b67522338f49bb57a7f07dc10e 115000 net optional strongswan-nm_5.1.2-0ubuntu2.4_armhf.deb 214327d3c30a96f8472fbf8334e6737f 36318 net optional strongswan-plugin-af-alg_5.1.2-0ubuntu2.4_armhf.deb 20e15a220642f02ef225545c5a6954cb 43732 net optional strongswan-plugin-agent_5.1.2-0ubuntu2.4_armhf.deb 0b4a475e5220a7e8b7060e9c419bd957 47586 net optional strongswan-plugin-attr-sql_5.1.2-0ubuntu2.4_armhf.deb ac0c2e7408a3bb8a40cd665479828c1c 74796 net optional strongswan-plugin-certexpire_5.1.2-0ubuntu2.4_armhf.deb 0d1118bb4019fe7102705bd6a584d2ac 52546 net optional strongswan-plugin-coupling_5.1.2-0ubuntu2.4_armhf.deb 88fe45dc2ea1856ec3004cf66a0eb595 28076 net optional strongswan-plugin-curl_5.1.2-0ubuntu2.4_armhf.deb 1d5ce60474a4ced616eeea1f939131eb 79456 net optional strongswan-plugin-dhcp_5.1.2-0ubuntu2.4_armhf.deb 7c0d7f73c554e009c9a2ac17512af6a5 55840 net optional strongswan-plugin-dnscert_5.1.2-0ubuntu2.4_armhf.deb 9f04a4a1498b134638f792904ff50783 40088 net optional strongswan-plugin-dnskey_5.1.2-0ubuntu2.4_armhf.deb b89b5c4404b38445ef2117fb2f4e9a52 75712 net optional strongswan-plugin-duplicheck_5.1.2-0ubuntu2.4_armhf.deb a09376e2602bae3199ab1473d5765467 68246 net optional strongswan-plugin-eap-aka_5.1.2-0ubuntu2.4_armhf.deb 475da8a468003d26eebb400e4cfff7c3 73780 net optional strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu2.4_armhf.deb e79064cf28da36a12148c70c5ea5390b 48636 net optional strongswan-plugin-eap-dynamic_5.1.2-0ubuntu2.4_armhf.deb adbc3ee6d15f556edd770cfe38039408 48216 net optional strongswan-plugin-eap-gtc_5.1.2-0ubuntu2.4_armhf.deb 088b169fde3fa5f9dcaadd320eaf6b37 49054 net optional strongswan-plugin-eap-md5_5.1.2-0ubuntu2.4_armhf.deb d90c9c8b56d586c6ac4533bb0ffffc64 64444 net optional strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu2.4_armhf.deb c404c2db87a241a132199dc8b56238ce 73772 net optional strongswan-plugin-eap-peap_5.1.2-0ubuntu2.4_armhf.deb b67b035e80e7c164e82e73abb31c9133 159518 net optional strongswan-plugin-eap-radius_5.1.2-0ubuntu2.4_armhf.deb 3acdbaac7d51656949d6d75121333d89 75448 net optional strongswan-plugin-eap-sim_5.1.2-0ubuntu2.4_armhf.deb 0a67ee8013c6ff6901df8fd002205567 50248 net optional strongswan-plugin-eap-sim-file_5.1.2-0ubuntu2.4_armhf.deb e5aeac3b002c07f0d51769edf5eb5dd9 42142 net optional strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu2.4_armhf.deb 96b60d0e786b61db21b5a85baf1338eb 36516 net optional strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu2.4_armhf.deb 2fe3b40947dbb910ae5778a8150e0e94 50414 net optional strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu2.4_armhf.deb 65b5e20818203195beff7ab350ce5d2a 51294 net optional strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu2.4_armhf.deb 97b4c31c326ef42d67675666292442cc 37436 net optional strongswan-plugin-eap-tls_5.1.2-0ubuntu2.4_armhf.deb 84a765e58e92050c820dbf49c4b8804a 51158 net optional strongswan-plugin-eap-tnc_5.1.2-0ubuntu2.4_armhf.deb 438279a59149c53a307713eb6f19f039 73966 net optional strongswan-plugin-eap-ttls_5.1.2-0ubuntu2.4_armhf.deb 23fbb3529ac505a6a511121f4dc85219 67442 net optional strongswan-plugin-error-notify_5.1.2-0ubuntu2.4_armhf.deb a7ef151afeddf7fe7986bf2a5b2b81f8 66472 net optional strongswan-plugin-farp_5.1.2-0ubuntu2.4_armhf.deb 71b3feb514d11333e29b91f7045ac6c0 34834 net optional strongswan-plugin-fips-prf_5.1.2-0ubuntu2.4_armhf.deb 09740d837d62cbc828717c003f90a560 73848 net optional strongswan-plugin-gcrypt_5.1.2-0ubuntu2.4_armhf.deb 1748108541db388e1cde6615455b9be4 61662 net optional strongswan-plugin-gmp_5.1.2-0ubuntu2.4_armhf.deb 5e836a9c94e7d34cd0ac6bb8646e3e52 56988 net optional strongswan-plugin-ipseckey_5.1.2-0ubuntu2.4_armhf.deb 556387ad2fc3d19635ef7e342e5383f0 92558 net optional strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu2.4_armhf.deb bb51cfae84ed40b3be666b301c15bfb0 24676 net optional strongswan-plugin-ldap_5.1.2-0ubuntu2.4_armhf.deb 4599159dae64961d9827c912208e1c0b 55232 net optional strongswan-plugin-led_5.1.2-0ubuntu2.4_armhf.deb fe17da17db818a2c8c88f92ff73c18f7 128550 net optional strongswan-plugin-load-tester_5.1.2-0ubuntu2.4_armhf.deb 67915f72bb783ac2fd27f5ddc89a01af 75138 net optional strongswan-plugin-lookip_5.1.2-0ubuntu2.4_armhf.deb e07e3fc64442bbea8b6c1dc439e063bb 35976 net optional strongswan-plugin-mysql_5.1.2-0ubuntu2.4_armhf.deb efad888957714928926c0d527b589915 82980 net optional strongswan-plugin-ntru_5.1.2-0ubuntu2.4_armhf.deb 7e40e971a7d84a28f6945ed779860f6e 181156 net optional strongswan-plugin-openssl_5.1.2-0ubuntu2.4_armhf.deb c37aff12a7d3c36896bf13790fe03f44 58774 net optional strongswan-plugin-pgp_5.1.2-0ubuntu2.4_armhf.deb 458889d15aea033ee3a7c01f4cf8e21d 132532 net optional strongswan-plugin-pkcs11_5.1.2-0ubuntu2.4_armhf.deb 8d025013f912533b86fd27e7d8fd9006 34730 net optional strongswan-plugin-pubkey_5.1.2-0ubuntu2.4_armhf.deb 4f44bea28acd6a8d94cfc166297182de 55758 net optional strongswan-plugin-radattr_5.1.2-0ubuntu2.4_armhf.deb bead6cc8aa6bd2d9aa1be1600aba0a68 82446 net optional strongswan-plugin-sql_5.1.2-0ubuntu2.4_armhf.deb 69a235839c11a202ce1327e6b39b76fa 27952 net optional strongswan-plugin-sqlite_5.1.2-0ubuntu2.4_armhf.deb 79d85bc8075adc99e9438c34737e43ea 25696 net optional strongswan-plugin-soup_5.1.2-0ubuntu2.4_armhf.deb 3cacb62fc9f30e50e7f4d9936012115b 45372 net optional strongswan-plugin-sshkey_5.1.2-0ubuntu2.4_armhf.deb f80e2763288ec44b5176639c8efcd42f 54980 net optional strongswan-plugin-systime-fix_5.1.2-0ubuntu2.4_armhf.deb 590d28be521b6d3ce4342f3a488b2ae8 42072 net optional strongswan-plugin-unbound_5.1.2-0ubuntu2.4_armhf.deb aeaa24572e7c89be39ae57de01f7fc9b 80570 net optional strongswan-plugin-unity_5.1.2-0ubuntu2.4_armhf.deb 1d4007844055321ea86fb290ec5bb43e 67242 net optional strongswan-plugin-whitelist_5.1.2-0ubuntu2.4_armhf.deb b4fae10ce1927c5abcb64d6edd30583f 47578 net optional strongswan-plugin-xauth-eap_5.1.2-0ubuntu2.4_armhf.deb 2ea8c9094d9c7da5bc41df9027265df2 47564 net optional strongswan-plugin-xauth-generic_5.1.2-0ubuntu2.4_armhf.deb 4dcf03af507c0b3e4356811b7b822bb5 23306 net optional strongswan-plugin-xauth-noauth_5.1.2-0ubuntu2.4_armhf.deb 2ee0bac5a802437fee1b9e70e33920aa 73832 net optional strongswan-plugin-xauth-pam_5.1.2-0ubuntu2.4_armhf.deb 3fe1cb638c5ec5085d8b1dfde7115c30 39248 net optional strongswan-pt-tls-client_5.1.2-0ubuntu2.4_armhf.deb 0a99af3ea41e786b5e91549355523e15 100834 net optional strongswan-tnc-ifmap_5.1.2-0ubuntu2.4_armhf.deb 17de189a991b905e78c8bd5b469ed1d9 521886 net optional strongswan-tnc-base_5.1.2-0ubuntu2.4_armhf.deb df493d7e4a9ee22b7086e21cd88494c2 158878 net optional strongswan-tnc-client_5.1.2-0ubuntu2.4_armhf.deb ed2c7e2dab4fb2abdfbdb19da3519a19 303850 net optional strongswan-tnc-server_5.1.2-0ubuntu2.4_armhf.deb 917c1e6a6569a6ef4c93c12b42b84bfc 79330 net optional strongswan-tnc-pdp_5.1.2-0ubuntu2.4_armhf.deb 0626e47de1115c098bd93dcb8e26d864 1116010 net extra libstrongswan-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 042da795e5e83bde9c4d206ca521fbee 462224 net extra strongswan-starter-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 70c7912c469a6e57d958947d19268ce8 1014632 net extra strongswan-ike-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 16e4efe8676a6e1ff38a372629371b96 95114 net extra strongswan-nm-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb e903e9f914460584ce16e7fff39ff26b 20114 net extra strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb bf375f284b5f7bf25e2e015746cd437c 28632 net extra strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 2af84134a04e9deef8010a047d24d66d 32152 net extra strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 0d9a821c9f548aa5d07b740876c5fd0e 58262 net extra strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb ccb60979584ea420a650e91f9cb496f3 38238 net extra strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 0e68d7db83ea5479d4a57bb2a951d81a 13814 net extra strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 1666251efc5a636915412961b04300bf 61916 net extra strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb ab66d6d6b1ddb53b0663cfd6417e571f 41274 net extra strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 9b4d7c2b1fac5f056b00f50a17f8e59d 26278 net extra strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 5889c8618ea0b83c7a48a95a617c9e8b 59888 net extra strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb c69f713017feccfc4e0419722e861055 49986 net extra strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 5bf1651486f1c99f2b2fa884dea0c3e3 57484 net extra strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 56b2a0f6348effa4c6cbf5c042039653 34190 net extra strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 915ee3f8ec834640dd5d9f56a03c5711 34098 net extra strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb d1d933f0d92e97cddfbecc045c965b4d 34724 net extra strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb adbd91ef7941b9db12d6e8144adea820 45356 net extra strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 2baed2ab66fa07753475b5b69ee9f39c 56898 net extra strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 466307c8ac16cfadc378881c78431e82 133182 net extra strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 986efea6e05e9097e7261a6cf1590bf0 57022 net extra strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb ebc2031358b92b688464dc3020ce090c 35468 net extra strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb d8103a19df208b3495831f0262d0c2c7 27162 net extra strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb c0bfc3c8cd359a3ba3107ce693cc05f7 22560 net extra strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 9ff5abc5fff0889a4a79d6eb9b3260b7 36262 net extra strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 853abdfad8d27d18dcd2d8082fc55ed0 36436 net extra strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb b5e38455a3db36f584d1f7cdd2a2c3d5 23740 net extra strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 354c1ce9f75a220e6e329b5498726cb4 36860 net extra strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 4ea64fbc78de247df9b52683c13268c8 57244 net extra strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 869f65e334218fe62c9d4c248cdec8e0 51548 net extra strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb aa2f1bbd37a71da526b2833a7121552a 52030 net extra strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb d1dcab13cfc722cefa2c73c258bf5cc6 20964 net extra strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 5de604f1c5bf27b9521571c47658c8f8 53860 net extra strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 852ad3991b79e58859f41714e093d1e5 41940 net extra strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 3ea3bbd695163bd135067edf134eca8b 42118 net extra strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 57a98f4d985110d630186d1471da45b6 70518 net extra strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 8a7380e630e3272ab7151e7c6c4af8fd 10534 net extra strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb e40c3c7e8a5f5195c545da40e8c50e9b 40990 net extra strongswan-plugin-led-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 295c93d7ccc000516b6b27b0b76b7f04 104136 net extra strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 7a1997354808e5573c1ec0fc4c3be1c2 56838 net extra strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb b0792d58caf2bd87f90aab14898fb0f4 18434 net extra strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 7562436b6ec508490c9b3f0dd1c217b6 57490 net extra strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 7b16330d31f4220e5368aa80be4199b9 147308 net extra strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 0d83baf1d499a2c665f8d91fbdbd5ed0 41962 net extra strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb ce424cc5c4f62bdbea8164ca4e7afd45 102178 net extra strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb f02519ffe655b3025260f05c6127d7d4 20930 net extra strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 4c0ad7b467e832914e76efeb73af88f4 41830 net extra strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 23f6fe394251c91652642171915b466f 64440 net extra strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 2ee34ad11eb6b6d5034adf4608b53851 12004 net extra strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb ace920189a9b2d0af9de24c1c0a45d5d 11670 net extra strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb fc11e9bf52ada85d5da4b02c9f62de34 30356 net extra strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 3c2c592ddfdeb19245478b11e2163efb 40574 net extra strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 67823dc4dc9e0a6d3cc89edc2977f932 27200 net extra strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 61367d3fd07260074b51d1bbe89668e7 64578 net extra strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb aef9527561d7b0cdcfd4a8d0794b528a 50870 net extra strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 2809f83c5492e6c56a11dbf227cbec5d 33400 net extra strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 7e596bbcf47c79b96c393623368ff629 33488 net extra strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 40428f349f72eebddb209a899472cdc0 9962 net extra strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb a41b5c7fe52a9c228627c2a2751b9250 58734 net extra strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb ab8fcba003176201250435cdc1a62d43 24772 net extra strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 424a4de43efc8f65013b49de066d5d02 80836 net extra strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb ebef25a002710305cb234383b4abffcc 430606 net extra strongswan-tnc-base-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 521d551338ee4b004746259b82ee48fd 131256 net extra strongswan-tnc-client-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb c4fc050ad9c1c77566e943d99a4d3df6 241584 net extra strongswan-tnc-server-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb a58cad13a70fe9febc1c69d7469fabbc 60414 net extra strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu2.4_armhf.ddeb 270c880e23b1e13bed52273f39195771 91389 raw-translations - strongswan_5.1.2-0ubuntu2.4_armhf_translations.tar.gz Original-Maintainer: strongSwan Maintainers ┌──────────────────────────────────────────────────────────────────────────────┐ │ Package contents │ └──────────────────────────────────────────────────────────────────────────────┘ libstrongswan_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────── new debian package, version 2.0. size 1401602 bytes: control archive= 2949 bytes. 1048 bytes, 29 lines conffiles 953 bytes, 23 lines control 5729 bytes, 69 lines md5sums 155 bytes, 6 lines shlibs Package: libstrongswan Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 5194 Depends: libc6 (>= 2.17), libcap2 (>= 2.10), openssl Suggests: strongswan-tnc-imcvs Conflicts: strongswan (<< 4.2.12-1) Breaks: strongswan-ikev2 (<< 4.6.4) Replaces: strongswan-ikev2 (<< 4.6.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the native IPsec stack and runs on any recent 2.6 kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . This package provides the underlying library of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:07 ./etc/logcheck/ drwxr-xr-x root/root 0 2015-11-16 14:07 ./etc/logcheck/ignore.d.paranoid/ drwxr-xr-x root/root 0 2015-11-16 14:07 ./etc/logcheck/ignore.d.server/ drwxr-xr-x root/root 0 2015-11-16 14:07 ./etc/logcheck/ignore.d.workstation/ drwxr-xr-x root/root 0 2015-11-16 14:07 ./etc/logcheck/violations.ignore.d/ -rw-r--r-- root/root 281 2015-11-16 14:08 ./etc/strongswan.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 136 2015-11-16 14:08 ./etc/strongswan.d/charon/addrblock.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./etc/strongswan.d/charon/aes.conf -rw-r--r-- root/root 362 2015-11-16 14:08 ./etc/strongswan.d/charon/attr.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./etc/strongswan.d/charon/ccm.conf -rw-r--r-- root/root 131 2015-11-16 14:08 ./etc/strongswan.d/charon/cmac.conf -rw-r--r-- root/root 138 2015-11-16 14:08 ./etc/strongswan.d/charon/constraints.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./etc/strongswan.d/charon/ctr.conf -rw-r--r-- root/root 139 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-identity.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./etc/strongswan.d/charon/gcm.conf -rw-r--r-- root/root 131 2015-11-16 14:08 ./etc/strongswan.d/charon/hmac.conf -rw-r--r-- root/root 444 2015-11-16 14:08 ./etc/strongswan.d/charon/kernel-netlink.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./etc/strongswan.d/charon/md4.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./etc/strongswan.d/charon/md5.conf -rw-r--r-- root/root 132 2015-11-16 14:08 ./etc/strongswan.d/charon/nonce.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./etc/strongswan.d/charon/pem.conf -rw-r--r-- root/root 132 2015-11-16 14:08 ./etc/strongswan.d/charon/pkcs1.conf -rw-r--r-- root/root 133 2015-11-16 14:08 ./etc/strongswan.d/charon/pkcs12.conf -rw-r--r-- root/root 132 2015-11-16 14:08 ./etc/strongswan.d/charon/pkcs7.conf -rw-r--r-- root/root 132 2015-11-16 14:08 ./etc/strongswan.d/charon/pkcs8.conf -rw-r--r-- root/root 425 2015-11-16 14:08 ./etc/strongswan.d/charon/random.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./etc/strongswan.d/charon/rc2.conf -rw-r--r-- root/root 340 2015-11-16 14:08 ./etc/strongswan.d/charon/resolve.conf -rw-r--r-- root/root 137 2015-11-16 14:08 ./etc/strongswan.d/charon/revocation.conf -rw-r--r-- root/root 131 2015-11-16 14:08 ./etc/strongswan.d/charon/sha1.conf -rw-r--r-- root/root 131 2015-11-16 14:08 ./etc/strongswan.d/charon/sha2.conf -rw-r--r-- root/root 139 2015-11-16 14:08 ./etc/strongswan.d/charon/test-vectors.conf -rw-r--r-- root/root 131 2015-11-16 14:08 ./etc/strongswan.d/charon/x509.conf -rw-r--r-- root/root 131 2015-11-16 14:08 ./etc/strongswan.d/charon/xcbc.conf drwxr-xr-x root/root 0 2015-11-16 14:07 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:07 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ -rw-r--r-- root/root 12454 2015-11-16 14:08 ./usr/lib/ipsec/libchecksum.so lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libhydra.so -> libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libhydra.so.0 -> libhydra.so.0.0.0 -rw-r--r-- root/root 200602 2015-11-16 14:07 ./usr/lib/ipsec/libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0 -rw-r--r-- root/root 139408 2015-11-16 14:07 ./usr/lib/ipsec/libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0 -rw-r--r-- root/root 111503 2015-11-16 14:07 ./usr/lib/ipsec/libradius.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0 -rw-r--r-- root/root 162221 2015-11-16 14:07 ./usr/lib/ipsec/libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0 -rw-r--r-- root/root 1512001 2015-11-16 14:07 ./usr/lib/ipsec/libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0 -rw-r--r-- root/root 417981 2015-11-16 14:07 ./usr/lib/ipsec/libtls.so.0.0.0 drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 135238 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so -rw-r--r-- root/root 63583 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-aes.so -rw-r--r-- root/root 76691 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-attr.so -rw-r--r-- root/root 67416 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so -rw-r--r-- root/root 62905 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so -rw-r--r-- root/root 88223 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so -rw-r--r-- root/root 54092 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so -rw-r--r-- root/root 30611 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so -rw-r--r-- root/root 69370 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so -rw-r--r-- root/root 52941 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -rw-r--r-- root/root 268749 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -rw-r--r-- root/root 31659 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-md4.so -rw-r--r-- root/root 33231 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-md5.so -rw-r--r-- root/root 49134 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so -rw-r--r-- root/root 117713 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-pem.so -rw-r--r-- root/root 101932 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so -rw-r--r-- root/root 68637 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so -rw-r--r-- root/root 172015 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so -rw-r--r-- root/root 54133 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so -rw-r--r-- root/root 51553 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-random.so -rw-r--r-- root/root 31499 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so -rw-r--r-- root/root 78215 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so -rw-r--r-- root/root 90279 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so -rw-r--r-- root/root 38646 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so -rw-r--r-- root/root 42269 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so -rw-r--r-- root/root 150928 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so -rw-r--r-- root/root 348246 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -rw-r--r-- root/root 63412 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:14 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 1310 2014-03-01 08:53 ./usr/share/doc/libstrongswan/NEWS.Debian.gz -rw-r--r-- root/root 14421 2013-10-18 01:38 ./usr/share/doc/libstrongswan/README.gz -rw-r--r-- root/root 1136 2015-11-16 14:14 ./usr/share/doc/libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/libstrongswan/copyright drwxr-xr-x root/root 0 2015-11-16 14:07 ./usr/share/lintian/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1312 2014-03-01 08:53 ./usr/share/lintian/overrides/libstrongswan drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 136 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/addrblock.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/aes.conf -rw-r--r-- root/root 362 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/attr.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ccm.conf -rw-r--r-- root/root 131 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/cmac.conf -rw-r--r-- root/root 138 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/constraints.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ctr.conf -rw-r--r-- root/root 139 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/gcm.conf -rw-r--r-- root/root 131 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/hmac.conf -rw-r--r-- root/root 444 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/md4.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/md5.conf -rw-r--r-- root/root 132 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/nonce.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/pem.conf -rw-r--r-- root/root 132 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf -rw-r--r-- root/root 133 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf -rw-r--r-- root/root 132 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf -rw-r--r-- root/root 132 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf -rw-r--r-- root/root 425 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/random.conf -rw-r--r-- root/root 130 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/rc2.conf -rw-r--r-- root/root 340 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/resolve.conf -rw-r--r-- root/root 137 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/revocation.conf -rw-r--r-- root/root 131 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/sha1.conf -rw-r--r-- root/root 131 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/sha2.conf -rw-r--r-- root/root 139 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf -rw-r--r-- root/root 131 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/x509.conf -rw-r--r-- root/root 131 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/xcbc.conf -rw-r--r-- root/root 281 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.conf strongswan-dbg_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────── new debian package, version 2.0. size 13064 bytes: control archive= 595 bytes. 638 bytes, 16 lines control 73 bytes, 1 lines md5sums Package: strongswan-dbg Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 168 Depends: strongswan, libstrongswan Section: debug Priority: extra Homepage: http://www.strongswan.org Description: strongSwan library and binaries - debugging symbols The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the symbols needed for debugging of strongswan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:14 ./usr/share/doc/strongswan-dbg/ lrwxrwxrwx root/root 0 2015-11-16 14:14 ./usr/share/doc/strongswan-dbg/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:14 ./usr/share/doc/strongswan-dbg/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-dbg/copyright strongswan-starter_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────── new debian package, version 2.0. size 695534 bytes: control archive= 49421 bytes. 260 bytes, 9 lines conffiles 1613 bytes, 46 lines * config #!/bin/sh 984 bytes, 20 lines control 2654 bytes, 38 lines md5sums 8750 bytes, 240 lines * postinst #!/bin/bash 1858 bytes, 63 lines * postrm #!/bin/sh 961 bytes, 40 lines * prerm #!/bin/sh 132692 bytes, 951 lines templates Package: strongswan-starter Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 2482 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu2.4), debconf (>= 0.5) | debconf-2.0, sysv-rc (>= 2.88dsf-24) | file-rc (>= 0.8.16), strongswan-ike, adduser Conflicts: strongswan (<< 4.2.12-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser strongSwan is an IPsec-based VPN solution for Linux and other Unixes. It uses the native IPsec stack and runs on any recent kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/apparmor.d/ -rw-r--r-- root/root 663 2014-03-01 08:53 ./etc/apparmor.d/usr.lib.ipsec.stroke drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/init/ -rw-r--r-- root/root 526 2014-03-01 08:53 ./etc/init/strongswan.conf -rw-r--r-- root/root 608 2015-11-16 14:08 ./etc/ipsec.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ipsec.d/aacerts/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ipsec.d/acerts/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ipsec.d/crls/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2015-11-16 14:07 ./etc/ipsec.d/policies/ drwx------ root/root 0 2015-11-16 14:08 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ipsec.d/reqs/ -rw------- root/root 322 2015-11-16 14:08 ./etc/ipsec.secrets drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 702 2015-11-16 14:08 ./etc/strongswan.d/charon/stroke.conf -rw-r--r-- root/root 297 2015-11-16 14:08 ./etc/strongswan.d/charon/updown.conf -rw-r--r-- root/root 286 2015-11-16 14:08 ./etc/strongswan.d/pool.conf -rw-r--r-- root/root 137 2015-11-16 14:08 ./etc/strongswan.d/starter.conf -rw-r--r-- root/root 215 2015-11-16 14:08 ./etc/strongswan.d/tools.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/bin/ -rwxr-xr-x root/root 417804 2015-11-16 14:08 ./usr/bin/pki drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ -rwxr-xr-x root/root 17899 2015-11-16 14:08 ./usr/lib/ipsec/_copyright -rwxr-xr-x root/root 23181 2015-11-16 14:08 ./usr/lib/ipsec/_updown -rwxr-xr-x root/root 13460 2015-11-16 14:08 ./usr/lib/ipsec/_updown_espmark -rwxr-xr-x root/root 70186 2015-11-16 14:08 ./usr/lib/ipsec/openac drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 703248 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -rw-r--r-- root/root 166910 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-updown.so -rwxr-xr-x root/root 133057 2015-11-16 14:08 ./usr/lib/ipsec/pool -rwxr-xr-x root/root 142068 2015-11-16 14:08 ./usr/lib/ipsec/scepclient -rwxr-xr-x root/root 277212 2015-11-16 14:08 ./usr/lib/ipsec/starter -rwxr-xr-x root/root 50278 2015-11-16 14:08 ./usr/lib/ipsec/stroke drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/sbin/ -rwxr-xr-x root/root 7574 2015-11-16 14:08 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:14 ./usr/share/doc/strongswan-starter/ lrwxrwxrwx root/root 0 2015-11-16 14:14 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:14 ./usr/share/doc/strongswan-starter/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-starter/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 285 2014-03-01 08:53 ./usr/share/lintian/overrides/strongswan-starter drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/man/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/man/man1/ -rw-r--r-- root/root 1186 2015-11-16 14:08 ./usr/share/man/man1/pki---gen.1.gz -rw-r--r-- root/root 1713 2015-11-16 14:08 ./usr/share/man/man1/pki---issue.1.gz -rw-r--r-- root/root 696 2015-11-16 14:08 ./usr/share/man/man1/pki---keyid.1.gz -rw-r--r-- root/root 626 2015-11-16 14:08 ./usr/share/man/man1/pki---pkcs7.1.gz -rw-r--r-- root/root 550 2015-11-16 14:08 ./usr/share/man/man1/pki---print.1.gz -rw-r--r-- root/root 736 2015-11-16 14:08 ./usr/share/man/man1/pki---pub.1.gz -rw-r--r-- root/root 918 2015-11-16 14:08 ./usr/share/man/man1/pki---req.1.gz -rw-r--r-- root/root 1477 2015-11-16 14:08 ./usr/share/man/man1/pki---self.1.gz -rw-r--r-- root/root 1314 2015-11-16 14:08 ./usr/share/man/man1/pki---signcrl.1.gz -rw-r--r-- root/root 530 2015-11-16 14:08 ./usr/share/man/man1/pki---verify.1.gz -rw-r--r-- root/root 1576 2015-11-16 14:08 ./usr/share/man/man1/pki.1.gz drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/man/man5/ -rw-r--r-- root/root 14324 2015-11-16 14:08 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 3127 2015-11-16 14:08 ./usr/share/man/man5/ipsec.secrets.5.gz -rw-r--r-- root/root 18212 2015-11-16 14:08 ./usr/share/man/man5/strongswan.conf.5.gz drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/man/man8/ -rw-r--r-- root/root 447 2015-11-16 14:08 ./usr/share/man/man8/_updown.8.gz -rw-r--r-- root/root 443 2015-11-16 14:08 ./usr/share/man/man8/_updown_espmark.8.gz -rw-r--r-- root/root 2611 2015-11-16 14:08 ./usr/share/man/man8/ipsec.8.gz -rw-r--r-- root/root 2070 2015-11-16 14:08 ./usr/share/man/man8/openac.8.gz -rw-r--r-- root/root 3480 2015-11-16 14:08 ./usr/share/man/man8/scepclient.8.gz drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 702 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/stroke.conf -rw-r--r-- root/root 297 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/updown.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 286 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/pool.conf -rw-r--r-- root/root 137 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf -rw-r--r-- root/root 215 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/tools.conf drwxr-xr-x root/root 0 2015-11-16 14:07 ./var/ drwxr-xr-x root/root 0 2015-11-16 14:07 ./var/lib/ drwx------ root/root 0 2015-11-16 14:07 ./var/lib/strongswan/ strongswan-ike_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────── new debian package, version 2.0. size 1174638 bytes: control archive= 1889 bytes. 150 bytes, 4 lines conffiles 1667 bytes, 23 lines control 785 bytes, 10 lines md5sums 903 bytes, 27 lines * postinst #!/bin/sh 423 bytes, 10 lines * postrm #!/bin/sh 27 bytes, 1 lines shlibs Package: strongswan-ike Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 5092 Pre-Depends: debconf | debconf-2.0 Depends: libc6 (>= 2.15), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-starter | strongswan-nm, strongswan-plugin-openssl | strongswan-plugin-gcrypt | strongswan-plugin-gmp, bsdmainutils, debianutils (>= 1.7), host, iproute2 | iproute Suggests: strongswan-plugin-agent, strongswan-plugin-certexpire, strongswan-plugin-coupling, strongswan-plugin-curl, strongswan-plugin-dnscert, strongswan-plugin-dnskey, strongswan-plugin-duplicheck, strongswan-plugin-error-notify, strongswan-plugin-ipseckey, strongswan-plugin-ldap, strongswan-plugin-led, strongswan-plugin-lookip, strongswan-plugin-ntru, strongswan-plugin-pkcs11, strongswan-plugin-radattr, strongswan-plugin-sql, strongswan-plugin-soup, strongswan-plugin-unity, strongswan-plugin-whitelist, strongswan-tnc-client, strongswan-tnc-server Conflicts: freeswan (<< 2.04-12), openswan, strongswan (<< 4.2.12-1) Replaces: strongswan-ikev1, strongswan-ikev2 Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange (v2) daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . Charon is an IPsec IKEv2 daemon. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins provide additional functionality. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/apparmor.d/ -rw-r--r-- root/root 1312 2014-03-01 08:53 ./etc/apparmor.d/usr.lib.ipsec.charon drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ -rw-r--r-- root/root 1587 2015-11-16 14:08 ./etc/strongswan.d/charon-logging.conf -rw-r--r-- root/root 7687 2015-11-16 14:08 ./etc/strongswan.d/charon.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 402 2015-11-16 14:08 ./etc/strongswan.d/charon/socket-default.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ -rwxr-xr-x root/root 96939 2015-11-16 14:08 ./usr/lib/ipsec/charon lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0 -rw-r--r-- root/root 4552036 2015-11-16 14:08 ./usr/lib/ipsec/libcharon.so.0.0.0 drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 111092 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/sbin/ -rwxr-xr-x root/root 188463 2015-11-16 14:08 ./usr/sbin/charon-cmd drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:14 ./usr/share/doc/strongswan-ike/ lrwxrwxrwx root/root 0 2015-11-16 14:14 ./usr/share/doc/strongswan-ike/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:14 ./usr/share/doc/strongswan-ike/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-ike/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 218 2014-03-01 08:53 ./usr/share/lintian/overrides/strongswan-ike drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/man/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/man/man8/ -rw-r--r-- root/root 1860 2015-11-16 14:08 ./usr/share/man/man8/charon-cmd.8.gz drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 402 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/socket-default.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 1587 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf -rw-r--r-- root/root 7687 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf strongswan-nm_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────── new debian package, version 2.0. size 115000 bytes: control archive= 832 bytes. 1038 bytes, 20 lines control 130 bytes, 2 lines md5sums Package: strongswan-nm Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 462 Depends: libc6 (>= 2.4), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.37.3), libnm-glib-vpn1 (>= 0.7.999), libnm-util2 (>= 0.7.0), libstrongswan, strongswan-ike Recommends: network-manager-strongswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon for interaction with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides special charon deamon which interfaces with NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ -rwxr-xr-x root/root 292959 2015-11-16 14:08 ./usr/lib/ipsec/charon-nm drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-nm/ lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-nm/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-nm/copyright strongswan-plugin-af-alg_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 36318 bytes: control archive= 765 bytes. 37 bytes, 1 lines conffiles 731 bytes, 17 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-af-alg Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 284 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for AF_ALG Linux crypto API interface The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the AF_ALG Linux crypto API interface plugin for strongSwan. It provides ciphers/hashers/hmac/xcbc. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-11-16 14:08 ./etc/strongswan.d/charon/af-alg.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 77518 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-af-alg/ lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-af-alg/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-af-alg/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-af-alg/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/af-alg.conf strongswan-plugin-agent_5.1.2-0ubuntu2.4_armhf.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 43732 bytes: control archive= 783 bytes. 36 bytes, 1 lines conffiles 804 bytes, 19 lines control 252 bytes, 3 lines md5sums Package: strongswan-plugin-agent Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 290 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4), openssh-client Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for accessing private keys via ssh-agent The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for accessing to private keys via ssh-agent. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2015-11-16 14:08 ./etc/strongswan.d/charon/agent.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 83533 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-agent.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-agent/ lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-agent/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-agent/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-agent/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/agent.conf strongswan-plugin-attr-sql_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 47586 bytes: control archive= 802 bytes. 39 bytes, 1 lines conffiles 859 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-attr-sql Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 299 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-plugin-sqlite | strongswan-plugin-mysql Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for providing IKE attributes from databases The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for providing IKE attributes read from a database to peers. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 386 2015-11-16 14:08 ./etc/strongswan.d/charon/attr-sql.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 92320 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-attr-sql.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-attr-sql/ lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-attr-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-attr-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-attr-sql/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 386 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/attr-sql.conf strongswan-plugin-certexpire_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 74796 bytes: control archive= 755 bytes. 41 bytes, 1 lines conffiles 723 bytes, 17 lines control 267 bytes, 3 lines md5sums Package: strongswan-plugin-certexpire Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 380 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for exporting expiration dates of certificates The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for exporting expiration dates of used certificates for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 880 2015-11-16 14:08 ./etc/strongswan.d/charon/certexpire.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 174197 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-certexpire/ lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-certexpire/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-certexpire/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-certexpire/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 880 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/certexpire.conf strongswan-plugin-coupling_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 52546 bytes: control archive= 745 bytes. 39 bytes, 1 lines conffiles 698 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-coupling Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 317 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for permanent peer certificate coupling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the permanent peer certificate coupling plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 334 2015-11-16 14:08 ./etc/strongswan.d/charon/coupling.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 111204 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-coupling.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-coupling/ lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-coupling/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-coupling/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-coupling/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 334 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/coupling.conf strongswan-plugin-curl_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 28076 bytes: control archive= 751 bytes. 35 bytes, 1 lines conffiles 709 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-curl Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 245 Depends: libc6 (>= 2.4), libcurl3 (>= 7.16.2), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the libcurl based HTTP/FTP fetcher The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libcurl based HTTP/FTP fetcher plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2015-11-16 14:08 ./etc/strongswan.d/charon/curl.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 37816 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-curl.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-curl/ lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-curl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-curl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-curl/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/curl.conf strongswan-plugin-dhcp_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 79456 bytes: control archive= 807 bytes. 35 bytes, 1 lines conffiles 827 bytes, 19 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-dhcp Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 390 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for forwarding DHCP request to a server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for allowing the forwarding of DHCP requests for virtual IP addresses to a DHCP server. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 467 2015-11-16 14:08 ./etc/strongswan.d/charon/dhcp.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 185010 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-dhcp/ lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-dhcp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-dhcp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-dhcp/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 467 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/dhcp.conf strongswan-plugin-dnscert_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 55840 bytes: control archive= 764 bytes. 38 bytes, 1 lines conffiles 749 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-dnscert Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 323 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-plugin-unbound (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for authentication via CERT RRs The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via CERT RRs protected by DNSSEC. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 196 2015-11-16 14:08 ./etc/strongswan.d/charon/dnscert.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 116940 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-dnscert.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-dnscert/ lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-dnscert/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:15 ./usr/share/doc/strongswan-plugin-dnscert/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-dnscert/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 196 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/dnscert.conf strongswan-plugin-dnskey_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 40088 bytes: control archive= 744 bytes. 37 bytes, 1 lines conffiles 686 bytes, 17 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-dnskey Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 281 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for parsing RFC 4034 public keys The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for parsing RFC 4034 public keys for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-11-16 14:08 ./etc/strongswan.d/charon/dnskey.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 74654 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-dnskey/ lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-dnskey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-dnskey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-dnskey/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/dnskey.conf strongswan-plugin-duplicheck_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 75712 bytes: control archive= 892 bytes. 41 bytes, 1 lines conffiles 946 bytes, 22 lines control 326 bytes, 4 lines md5sums Package: strongswan-plugin-duplicheck Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 400 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for duplicheck functionality The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the duplicheck functionality. . The duplicheck plugin provides an advanced but very specialized peer identity duplicate checking. It works independent from the ipsec.conf uniqueids feature. . More information may be found at: http://wiki.strongswan.org/projects/strongswan/wiki/Duplicheck Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 293 2015-11-16 14:08 ./etc/strongswan.d/charon/duplicheck.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ -rwxr-xr-x root/root 16009 2015-11-16 14:08 ./usr/lib/ipsec/duplicheck drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 180283 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-duplicheck.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-duplicheck/ lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-duplicheck/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-duplicheck/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-duplicheck/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 293 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/duplicheck.conf strongswan-plugin-eap-aka_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 68246 bytes: control archive= 789 bytes. 38 bytes, 1 lines conffiles 806 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-aka Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 396 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for generic EAP-AKA protocol handling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-AKA protocol handling using different backends. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 164 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-aka.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 192063 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-aka/ lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-aka/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-aka/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-aka/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 164 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu2.4_armhf.deb ────────────────────────────────────────────────────────── new debian package, version 2.0. size 73780 bytes: control archive= 788 bytes. 44 bytes, 1 lines conffiles 795 bytes, 17 lines control 276 bytes, 3 lines md5sums Package: strongswan-plugin-eap-aka-3gpp2 Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 411 Depends: libc6 (>= 2.4), libgmp10, libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-plugin-eap-aka (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the 3GPP2-based EAP-AKA backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-AKA backend implementing the standard 3GPP2 algorithm in software. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-aka-3gpp2.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 207848 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/ lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-aka-3gpp2.conf strongswan-plugin-eap-dynamic_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────────── new debian package, version 2.0. size 48636 bytes: control archive= 779 bytes. 42 bytes, 1 lines conffiles 744 bytes, 17 lines control 270 bytes, 3 lines md5sums Package: strongswan-plugin-eap-dynamic Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 300 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for dynamic EAP method selection The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP proxying that dynamically selects an EAP method requested/supported by the client. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 269 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-dynamic.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 93255 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-dynamic/ lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-dynamic/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-dynamic/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-dynamic/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 269 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-dynamic.conf strongswan-plugin-eap-gtc_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 48216 bytes: control archive= 815 bytes. 38 bytes, 1 lines conffiles 898 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-gtc Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 295 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-plugin-xauth-eap | strongswan-plugin-xauth-generic | strongswan-plugin-xauth-pam Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-GTC protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-GTC protocol handling while authenticating with XAuth backends. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 215 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-gtc.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 89107 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-gtc/ lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-gtc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-gtc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-gtc/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 215 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf strongswan-plugin-eap-md5_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 49054 bytes: control archive= 774 bytes. 38 bytes, 1 lines conffiles 780 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-md5 Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 301 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-MD5 protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MD5 protocol handling using passwords. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 134 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-md5.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 95112 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-md5/ lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-md5/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-md5/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-md5/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 134 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────────────── new debian package, version 2.0. size 64444 bytes: control archive= 791 bytes. 43 bytes, 1 lines conffiles 805 bytes, 19 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-mschapv2 Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 338 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-MSCHAPv2 protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MSCHAPv2 protocol handling using passwords/NT hashes. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-mschapv2.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 133140 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-mschapv2/ lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-mschapv2/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-mschapv2/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-mschapv2/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf strongswan-plugin-eap-peap_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 73772 bytes: control archive= 760 bytes. 39 bytes, 1 lines conffiles 719 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-eap-peap Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 384 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-PEAP protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-PEAP protocol handling, which wraps other EAP methods securely. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 777 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-peap.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 178694 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-peap.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-peap/ lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-peap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-peap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-peap/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 777 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-peap.conf strongswan-plugin-eap-radius_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 159518 bytes: control archive= 801 bytes. 41 bytes, 1 lines conffiles 816 bytes, 19 lines control 267 bytes, 3 lines md5sums Package: strongswan-plugin-eap-radius Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 664 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP interface to a RADIUS server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for forwarding EAP conversations from an EAP server to a RADIUS server. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 2173 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-radius.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 462448 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-radius/ lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-radius/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-radius/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-radius/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 2173 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf strongswan-plugin-eap-sim_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 75448 bytes: control archive= 759 bytes. 38 bytes, 1 lines conffiles 718 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 397 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for generic EAP-SIM protocol handling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-SIM protocol handling using different backends. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 164 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-sim.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 193091 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-sim/ lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-sim/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:16 ./usr/share/doc/strongswan-plugin-eap-sim/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-sim/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 164 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-sim.conf strongswan-plugin-eap-sim-file_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────────────── new debian package, version 2.0. size 50248 bytes: control archive= 776 bytes. 43 bytes, 1 lines conffiles 762 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim-file Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 315 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-plugin-eap-sim (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-SIM credentials from files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend for reading triplets from a file. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-sim-file.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 109384 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-sim-file/ lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-sim-file/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-sim-file/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-sim-file/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-sim-file.conf strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────────────── new debian package, version 2.0. size 42142 bytes: control archive= 793 bytes. 43 bytes, 1 lines conffiles 791 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim-pcsc Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 281 Depends: libc6 (>= 2.4), libpcsclite1 (>= 1.3.0), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-plugin-eap-sim (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-SIM credentials on smartcards The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend based on a PC/SC smartcard reader. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-sim-pcsc.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 74554 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/ lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-sim-pcsc.conf strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────────────────────── new debian package, version 2.0. size 36516 bytes: control archive= 779 bytes. 51 bytes, 1 lines conffiles 775 bytes, 17 lines control 297 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-pseudonym Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 269 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-plugin-fips-prf (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-SIM/AKA identity database The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory pseudonym identity database. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 147 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-simaka-pseudonym.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 62330 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/ lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 147 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-simaka-pseudonym.conf strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu2.4_armhf.deb ────────────────────────────────────────────────────────────── new debian package, version 2.0. size 50414 bytes: control archive= 781 bytes. 48 bytes, 1 lines conffiles 787 bytes, 17 lines control 288 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-reauth Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 307 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-plugin-fips-prf (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-SIM/AKA reauthentication database The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory reauthentication identity database. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 144 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-simaka-reauth.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 100755 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/ lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 144 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-simaka-reauth.conf strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────────────── new debian package, version 2.0. size 51294 bytes: control archive= 802 bytes. 45 bytes, 1 lines conffiles 836 bytes, 17 lines control 279 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-sql Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 309 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-plugin-sql (= 5.1.2-0ubuntu2.4), strongswan-plugin-fips-prf (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQL-based EAP-SIM/AKA backend reading The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA backend reading triplets/quintuplets from a SQL database. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 183 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-simaka-sql.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 102899 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/ lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 183 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-simaka-sql.conf strongswan-plugin-eap-tls_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 37436 bytes: control archive= 799 bytes. 38 bytes, 1 lines conffiles 810 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-tls Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 274 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TLS protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TLS protocol handling, to authenticate with certificates in EAP. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 383 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-tls.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 66596 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-tls/ lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-tls/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-tls/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-tls/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 383 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf strongswan-plugin-eap-tnc_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 51158 bytes: control archive= 805 bytes. 38 bytes, 1 lines conffiles 830 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-tnc Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 307 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-tnc-base Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TNC protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TNC protocol handling, Trusted Network Connect in a TLS tunnel. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 346 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-tnc.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 100707 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-tnc/ lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-tnc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-tnc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-tnc/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 346 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf strongswan-plugin-eap-ttls_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 73966 bytes: control archive= 798 bytes. 39 bytes, 1 lines conffiles 811 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-eap-ttls Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 385 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TTLS protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TTLS protocol handling, which wraps other EAP methods securely. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 773 2015-11-16 14:08 ./etc/strongswan.d/charon/eap-ttls.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 179281 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-ttls/ lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-ttls/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-eap-ttls/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-eap-ttls/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 773 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf strongswan-plugin-error-notify_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────────────── new debian package, version 2.0. size 67442 bytes: control archive= 781 bytes. 43 bytes, 1 lines conffiles 692 bytes, 17 lines control 334 bytes, 4 lines md5sums Package: strongswan-plugin-error-notify Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 365 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for error notifications The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for error notifications, via UNIX socket, for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2015-11-16 14:08 ./etc/strongswan.d/charon/error-notify.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ -rwxr-xr-x root/root 15706 2015-11-16 14:08 ./usr/lib/ipsec/error-notify drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 144796 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-error-notify/ lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-error-notify/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-error-notify/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-error-notify/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/error-notify.conf strongswan-plugin-farp_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 66472 bytes: control archive= 791 bytes. 35 bytes, 1 lines conffiles 806 bytes, 19 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-farp Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 362 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for faking ARP responses The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for faking ARP responses for requests to a virtual IP address assigned to a peer. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2015-11-16 14:08 ./etc/strongswan.d/charon/farp.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 157159 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-farp.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-farp/ lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-farp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-farp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-farp/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/farp.conf strongswan-plugin-fips-prf_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 34834 bytes: control archive= 813 bytes. 39 bytes, 1 lines conffiles 825 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-fips-prf Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 262 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PRF specified by FIPS The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the special pseudo-random-function (PRF) specified by FIPS, used by EAP-SIM/AKA algorithms. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 135 2015-11-16 14:08 ./etc/strongswan.d/charon/fips-prf.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 55440 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-fips-prf/ lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-fips-prf/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:17 ./usr/share/doc/strongswan-plugin-fips-prf/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-fips-prf/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 135 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf strongswan-plugin-gcrypt_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 73848 bytes: control archive= 812 bytes. 37 bytes, 1 lines conffiles 845 bytes, 19 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-gcrypt Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 395 Depends: libc6 (>= 2.4), libgcrypt11 (>= 1.5.1), libgpg-error0 (>= 1.10), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for gcrypt The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgcrypt, which provides a RSA/DH/ciphers/hashers/rng plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 239 2015-11-16 14:08 ./etc/strongswan.d/charon/gcrypt.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 190954 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-gcrypt/ lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-gcrypt/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-gcrypt/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-gcrypt/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 239 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf strongswan-plugin-gmp_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 61662 bytes: control archive= 789 bytes. 34 bytes, 1 lines conffiles 793 bytes, 19 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-gmp Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 356 Depends: libc6 (>= 2.4), libgmp10, libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for libgmp based crypto The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgmp, which provides a RSA/DH plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2015-11-16 14:08 ./etc/strongswan.d/charon/gmp.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 151227 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-gmp/ lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-gmp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-gmp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-gmp/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/gmp.conf strongswan-plugin-ipseckey_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 56988 bytes: control archive= 768 bytes. 39 bytes, 1 lines conffiles 758 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-ipseckey Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 325 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-plugin-unbound (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for authentication via IPSECKEY RRs The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via IPSECKEY RRs protected by DNSSEC. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 201 2015-11-16 14:08 ./etc/strongswan.d/charon/ipseckey.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 118959 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-ipseckey.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-ipseckey/ lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-ipseckey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-ipseckey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-ipseckey/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 201 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ipseckey.conf strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────────────── new debian package, version 2.0. size 92558 bytes: control archive= 858 bytes. 46 bytes, 1 lines conffiles 869 bytes, 19 lines control 259 bytes, 3 lines md5sums 45 bytes, 1 lines shlibs Package: strongswan-plugin-kernel-libipsec Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 455 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for a IPsec backend that entirely in userland The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an IPsec backend that works entirely in userland, using TUN devices and strongSwan's own IPsec implementation libipsec. This is useful for when there is no kernel support for IPsec. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2015-11-16 14:08 ./etc/strongswan.d/charon/kernel-libipsec.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0 -rw-r--r-- root/root 256763 2015-11-16 14:07 ./usr/lib/ipsec/libipsec.so.0.0.0 drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-kernel-libipsec/ lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-kernel-libipsec/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-kernel-libipsec/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-kernel-libipsec/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf strongswan-plugin-ldap_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 24676 bytes: control archive= 759 bytes. 35 bytes, 1 lines conffiles 696 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-ldap Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 240 Depends: libc6 (>= 2.4), libldap-2.4-2 (>= 2.4.7), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for LDAP CRL fetching The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for fetching CRL from ldap:// URLs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2015-11-16 14:08 ./etc/strongswan.d/charon/ldap.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 32435 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-ldap/ lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-ldap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-ldap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-ldap/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ldap.conf strongswan-plugin-led_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 55232 bytes: control archive= 788 bytes. 34 bytes, 1 lines conffiles 796 bytes, 19 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-led Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 323 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for LEDs blinking on IKE activity The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for letting the Linux LED subsystem blink LEDs on IKE activity. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 175 2015-11-16 14:08 ./etc/strongswan.d/charon/led.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 117798 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-led.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-led/ lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-led/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-led/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-led/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 175 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/led.conf strongswan-plugin-load-tester_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────────── new debian package, version 2.0. size 128550 bytes: control archive= 849 bytes. 42 bytes, 1 lines conffiles 819 bytes, 20 lines control 330 bytes, 4 lines md5sums Package: strongswan-plugin-load-tester Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 566 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for load testing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the load testing plugin for strongSwan. . WARNING: Never enable the load-testing plugin on production systems. It provides preconfigured credentials and allows an attacker to authenticate as any user. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 3882 2015-11-16 14:08 ./etc/strongswan.d/charon/load-tester.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ -rwxr-xr-x root/root 15495 2015-11-16 14:08 ./usr/lib/ipsec/load-tester drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 343302 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-load-tester.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-load-tester/ lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-load-tester/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-load-tester/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-load-tester/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 3882 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/load-tester.conf strongswan-plugin-lookip_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 75138 bytes: control archive= 1325 bytes. 74 bytes, 2 lines conffiles 734 bytes, 17 lines control 310 bytes, 4 lines md5sums 903 bytes, 27 lines * postinst #!/bin/sh 423 bytes, 10 lines * postrm #!/bin/sh Package: strongswan-plugin-lookip Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 388 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for lookip interface The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an interface to query information about tunnels via the peer's virtual IP address. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/apparmor.d/ -rw-r--r-- root/root 553 2014-03-01 08:53 ./etc/apparmor.d/usr.lib.ipsec.lookip drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 221 2015-11-16 14:08 ./etc/strongswan.d/charon/lookip.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ -rwxr-xr-x root/root 27153 2015-11-16 14:08 ./usr/lib/ipsec/lookip drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 150386 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-lookip/ lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-lookip/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-lookip/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-lookip/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 221 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/lookip.conf strongswan-plugin-mysql_5.1.2-0ubuntu2.4_armhf.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 35976 bytes: control archive= 792 bytes. 36 bytes, 1 lines conffiles 688 bytes, 16 lines control 340 bytes, 4 lines md5sums Package: strongswan-plugin-mysql Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 277 Depends: libc6 (>= 2.4), libmysqlclient18 (>= 5.5.24+dfsg-1), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for MySQL The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the MySQL database backend plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2015-11-16 14:08 ./etc/strongswan.d/charon/mysql.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 52016 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-mysql.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-mysql/ lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-mysql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-mysql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-mysql/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/mysql.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 9986 2015-11-16 14:08 ./usr/share/strongswan/templates/database/sql/mysql.sql strongswan-plugin-ntru_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 82980 bytes: control archive= 767 bytes. 35 bytes, 1 lines conffiles 694 bytes, 17 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-ntru Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 414 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for NTRU crypto The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the key exchange based on post-quantum computer NTRU encryption plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 503 2015-11-16 14:08 ./etc/strongswan.d/charon/ntru.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 209761 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-ntru.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-ntru/ lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-ntru/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:18 ./usr/share/doc/strongswan-plugin-ntru/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-ntru/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 503 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ntru.conf strongswan-plugin-openssl_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 181156 bytes: control archive= 828 bytes. 38 bytes, 1 lines conffiles 832 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-openssl Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 724 Depends: libc6 (>= 2.8), libssl1.0.0 (>= 1.0.0), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for OpenSSL The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on OpenSSL for strongSwan, providing RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 301 2015-11-16 14:08 ./etc/strongswan.d/charon/openssl.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 528246 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-openssl/ lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-openssl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-openssl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-openssl/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 301 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/openssl.conf strongswan-plugin-pgp_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 58774 bytes: control archive= 762 bytes. 34 bytes, 1 lines conffiles 768 bytes, 18 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-pgp Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 347 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PGP encoding/decoding routines The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for PGP encoding/decoding routines. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2015-11-16 14:08 ./etc/strongswan.d/charon/pgp.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 142209 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-pgp/ lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-pgp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-pgp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-pgp/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/pgp.conf strongswan-plugin-pkcs11_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 132532 bytes: control archive= 768 bytes. 37 bytes, 1 lines conffiles 754 bytes, 18 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-pkcs11 Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 580 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PKCS#11 smartcard backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the PKCS#11 smartcard backend for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 955 2015-11-16 14:08 ./etc/strongswan.d/charon/pkcs11.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 378637 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-pkcs11/ lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-pkcs11/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-pkcs11/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-pkcs11/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 955 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf strongswan-plugin-pubkey_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 34730 bytes: control archive= 777 bytes. 37 bytes, 1 lines conffiles 775 bytes, 19 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-pubkey Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 263 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for raw public keys The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for handling raw public keys as trusted certificates. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-11-16 14:08 ./etc/strongswan.d/charon/pubkey.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 55544 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-pubkey/ lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-pubkey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-pubkey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-pubkey/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/pubkey.conf strongswan-plugin-radattr_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 55758 bytes: control archive= 765 bytes. 38 bytes, 1 lines conffiles 719 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-radattr Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 321 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for custom RADIUS attribute processing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin to inject and process custom RADIUS attributes as IKEv2 client. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 353 2015-11-16 14:08 ./etc/strongswan.d/charon/radattr.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 115342 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-radattr.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-radattr/ lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-radattr/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-radattr/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-radattr/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 353 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/radattr.conf strongswan-plugin-sql_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 82446 bytes: control archive= 777 bytes. 34 bytes, 1 lines conffiles 778 bytes, 17 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-sql Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 408 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-plugin-sqlite | strongswan-plugin-mysql Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQL configuration and credentials The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQL configuration and credentials engine plugin for strongSwan. Using either SQLite or MySQL. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 358 2015-11-16 14:08 ./etc/strongswan.d/charon/sql.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 204055 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-sql.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-sql/ lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-sql/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 358 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/sql.conf strongswan-plugin-sqlite_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 27952 bytes: control archive= 788 bytes. 37 bytes, 1 lines conffiles 679 bytes, 16 lines control 344 bytes, 4 lines md5sums Package: strongswan-plugin-sqlite Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 259 Depends: libc6 (>= 2.4), libsqlite3-0 (>= 3.5.9), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQLite The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQLite database backend plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-11-16 14:08 ./etc/strongswan.d/charon/sqlite.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 36562 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-sqlite.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-sqlite/ lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-sqlite/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-sqlite/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-sqlite/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/sqlite.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 7286 2015-11-16 14:08 ./usr/share/strongswan/templates/database/sql/sqlite.sql strongswan-plugin-soup_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 25696 bytes: control archive= 760 bytes. 35 bytes, 1 lines conffiles 730 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-soup Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 238 Depends: libc6 (>= 2.4), libglib2.0-0 (>= 2.12.0), libsoup2.4-1 (>= 2.4.1), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the libsoup based HTTP fetcher The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libsoup based HTTP fetcher plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2015-11-16 14:08 ./etc/strongswan.d/charon/soup.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 30788 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-soup.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-soup/ lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-soup/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-soup/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-soup/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/soup.conf strongswan-plugin-sshkey_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 45372 bytes: control archive= 763 bytes. 37 bytes, 1 lines conffiles 761 bytes, 18 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-sshkey Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 296 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SSH key decoding routines The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for SSH key decoding routines. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-11-16 14:08 ./etc/strongswan.d/charon/sshkey.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 89776 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-sshkey/ lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-sshkey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-sshkey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-sshkey/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/sshkey.conf strongswan-plugin-systime-fix_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────────── new debian package, version 2.0. size 54980 bytes: control archive= 1011 bytes. 42 bytes, 1 lines conffiles 1226 bytes, 25 lines control 270 bytes, 3 lines md5sums Package: strongswan-plugin-systime-fix Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 322 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for system time fixing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The systime-fix plugin for strongSwan is designed for embedded systems that don't have a valid system time just after boot. It detects if the system time is incorrect and disables certificate lifetime validation during this period. This allows the device to establish tunnels, even if the system time is out of sync, and for example connect to an NTP server. . Once the system time gets corrected, the plugin can detect it and verify the lifetimes of all certificates used for active tunnels. If any certificate in the trust-chain is not valid for the given system time, the tunnel gets either closed or reestablished. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 543 2015-11-16 14:08 ./etc/strongswan.d/charon/systime-fix.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 115574 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-systime-fix.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-systime-fix/ lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-systime-fix/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-systime-fix/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-systime-fix/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 543 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/systime-fix.conf strongswan-plugin-unbound_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 42072 bytes: control archive= 771 bytes. 38 bytes, 1 lines conffiles 746 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-unbound Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 288 Depends: libc6 (>= 2.4), libldns1 (>= 1.4.0), libunbound2 (>= 1.4.1), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for DNSSEC-enabled resolver using libunbound The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the DNSSEC enabled resolver, using libunbound for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 439 2015-11-16 14:08 ./etc/strongswan.d/charon/unbound.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 81179 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-unbound.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-unbound/ lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-unbound/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:19 ./usr/share/doc/strongswan-plugin-unbound/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-unbound/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 439 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/unbound.conf strongswan-plugin-unity_5.1.2-0ubuntu2.4_armhf.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 80570 bytes: control archive= 757 bytes. 36 bytes, 1 lines conffiles 725 bytes, 17 lines control 252 bytes, 3 lines md5sums Package: strongswan-plugin-unity Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 398 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for IKEv1 Cisco Unity Extensions The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the Unity plugin for strongSwan. It provides support for parts of the IKEv1 Cisco Unity Extensions. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2015-11-16 14:08 ./etc/strongswan.d/charon/unity.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 193924 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-unity.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-unity/ lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-unity/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-unity/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-unity/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/unity.conf strongswan-plugin-whitelist_5.1.2-0ubuntu2.4_armhf.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 67242 bytes: control archive= 801 bytes. 40 bytes, 1 lines conffiles 723 bytes, 17 lines control 322 bytes, 4 lines md5sums Package: strongswan-plugin-whitelist Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 396 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for peer-verification against a whitelist The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for checking authenticated identities against a whitelist for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 286 2015-11-16 14:08 ./etc/strongswan.d/charon/whitelist.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 165993 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-whitelist.so -rwxr-xr-x root/root 26375 2015-11-16 14:08 ./usr/lib/ipsec/whitelist drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-whitelist/ lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-whitelist/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-whitelist/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-whitelist/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 286 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/whitelist.conf strongswan-plugin-xauth-eap_5.1.2-0ubuntu2.4_armhf.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 47578 bytes: control archive= 797 bytes. 40 bytes, 1 lines conffiles 805 bytes, 19 lines control 264 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-eap Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 294 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for XAuth backend using EAP methods The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses EAP methods to verify passwords. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2015-11-16 14:08 ./etc/strongswan.d/charon/xauth-eap.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 87347 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-xauth-eap/ lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-xauth-eap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-xauth-eap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-xauth-eap/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf strongswan-plugin-xauth-generic_5.1.2-0ubuntu2.4_armhf.deb ────────────────────────────────────────────────────────── new debian package, version 2.0. size 47564 bytes: control archive= 804 bytes. 44 bytes, 1 lines conffiles 838 bytes, 19 lines control 276 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-generic Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 294 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the generic XAuth backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the generic XAuth backend that provides passwords from ipsec.secrets and other credential sets. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2015-11-16 14:08 ./etc/strongswan.d/charon/xauth-generic.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 87721 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-xauth-generic/ lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-xauth-generic/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-xauth-generic/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-xauth-generic/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf strongswan-plugin-xauth-noauth_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────────────────── new debian package, version 2.0. size 23306 bytes: control archive= 762 bytes. 43 bytes, 1 lines conffiles 702 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-noauth Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 235 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the generic XAuth backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that does no authentication. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2015-11-16 14:08 ./etc/strongswan.d/charon/xauth-noauth.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 27163 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-xauth-noauth/ lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-xauth-noauth/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-xauth-noauth/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-xauth-noauth/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/xauth-noauth.conf strongswan-plugin-xauth-pam_5.1.2-0ubuntu2.4_armhf.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 73832 bytes: control archive= 783 bytes. 40 bytes, 1 lines conffiles 735 bytes, 17 lines control 264 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-pam Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 384 Depends: libc6 (>= 2.8), libpam0g (>= 0.99.7.1), libstrongswan (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for XAuth backend using PAM The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses PAM modules to verify passwords. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 412 2015-11-16 14:08 ./etc/strongswan.d/charon/xauth-pam.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 179632 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-xauth-pam/ lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-xauth-pam/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-plugin-xauth-pam/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-plugin-xauth-pam/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 412 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf strongswan-pt-tls-client_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 39248 bytes: control archive= 752 bytes. 927 bytes, 19 lines control 145 bytes, 2 lines md5sums Package: strongswan-pt-tls-client Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 242 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-tnc-base, strongswan-tnc-client (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan TLS-based Posture Transport (PT) protocol client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the TLS-based Posture Transport (PT) protocol client for strongSwan. The PT-TLS protocol carries the Network Endpoint Assessment (NEA) message exchange under the protection of a Transport Layer Security (TLS) secured tunnel. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ -rwxr-xr-x root/root 67421 2015-11-16 14:08 ./usr/lib/ipsec/pt-tls-client drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-pt-tls-client/ lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-pt-tls-client/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-pt-tls-client/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-pt-tls-client/copyright strongswan-tnc-ifmap_5.1.2-0ubuntu2.4_armhf.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 100834 bytes: control archive= 773 bytes. 40 bytes, 1 lines conffiles 709 bytes, 16 lines control 257 bytes, 3 lines md5sums Package: strongswan-tnc-ifmap Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 462 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu2.4), libxml2 (>= 2.7.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 835 2015-11-16 14:08 ./etc/strongswan.d/charon/tnc-ifmap.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 258183 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-tnc-ifmap/ lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-tnc-ifmap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-tnc-ifmap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-tnc-ifmap/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 835 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/tnc-ifmap.conf strongswan-tnc-base_5.1.2-0ubuntu2.4_armhf.deb ────────────────────────────────────────────── new debian package, version 2.0. size 521886 bytes: control archive= 1270 bytes. 217 bytes, 6 lines conffiles 950 bytes, 21 lines control 1178 bytes, 14 lines md5sums 90 bytes, 3 lines shlibs Package: strongswan-tnc-base Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 2075 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu2.4), libtspi1 (>= 0.3.1), libxml2 (>= 2.7.4) Suggests: strongswan-tnc-ifmap, strongswan-tnc-pdp Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - base files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the base files for strongSwan's Trusted Network Connect's (TNC) functionality. . strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC client/server implementation possessing a standard IF-IMC/IMV interface. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 136 2015-11-16 14:08 ./etc/strongswan.d/charon/tnc-tnccs.conf -rw-r--r-- root/root 231 2015-11-16 14:08 ./etc/strongswan.d/charon/tnccs-11.conf -rw-r--r-- root/root 341 2015-11-16 14:08 ./etc/strongswan.d/charon/tnccs-20.conf -rw-r--r-- root/root 140 2015-11-16 14:08 ./etc/strongswan.d/charon/tnccs-dynamic.conf -rw-r--r-- root/root 1032 2015-11-16 14:08 ./etc/strongswan.d/imcv.conf -rw-r--r-- root/root 113 2015-11-16 14:08 ./etc/strongswan.d/tnc.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libimcv.so -> libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libimcv.so.0 -> libimcv.so.0.0.0 -rw-r--r-- root/root 527125 2015-11-16 14:07 ./usr/lib/ipsec/libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libpts.so -> libpts.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libpts.so.0 -> libpts.so.0.0.0 -rw-r--r-- root/root 731149 2015-11-16 14:07 ./usr/lib/ipsec/libpts.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0 -rw-r--r-- root/root 90793 2015-11-16 14:07 ./usr/lib/ipsec/libtnccs.so.0.0.0 drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 98925 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so -rw-r--r-- root/root 179572 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so -rw-r--r-- root/root 219977 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so -rw-r--r-- root/root 55511 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-tnc-base/ lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-tnc-base/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-tnc-base/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-tnc-base/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 136 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf -rw-r--r-- root/root 231 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/tnccs-11.conf -rw-r--r-- root/root 341 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/tnccs-20.conf -rw-r--r-- root/root 140 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/tnccs-dynamic.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 1032 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/imcv.conf -rw-r--r-- root/root 113 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf strongswan-tnc-client_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 158878 bytes: control archive= 1093 bytes. 38 bytes, 1 lines conffiles 858 bytes, 20 lines control 821 bytes, 10 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-client Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 734 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-tnc-base (= 5.1.2-0ubuntu2.4) Suggests: strongswan-pt-tls-client Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - client files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the client functionality for strongSwan's Trusted Network Connect's (TNC) features. . It includes the OS, scanner, test, SWID, and attestation IMCs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 264 2015-11-16 14:08 ./etc/strongswan.d/charon/tnc-imc.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 104158 2015-11-16 14:07 ./usr/lib/ipsec/imcvs/imc-attestation.so -rw-r--r-- root/root 70372 2015-11-16 14:07 ./usr/lib/ipsec/imcvs/imc-os.so -rw-r--r-- root/root 66155 2015-11-16 14:07 ./usr/lib/ipsec/imcvs/imc-scanner.so -rw-r--r-- root/root 83783 2015-11-16 14:07 ./usr/lib/ipsec/imcvs/imc-swid.so -rw-r--r-- root/root 67128 2015-11-16 14:07 ./usr/lib/ipsec/imcvs/imc-test.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 136129 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so -rw-r--r-- root/root 986 2015-11-16 14:07 ./usr/lib/ipsec/regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-tnc-client/ lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-tnc-client/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:20 ./usr/share/doc/strongswan-tnc-client/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-tnc-client/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/regid.2004-03.org.strongswan/ -rw-r--r-- root/root 986 2015-11-16 14:07 ./usr/share/regid.2004-03.org.strongswan/regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 264 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/tnc-imc.conf strongswan-tnc-server_5.1.2-0ubuntu2.4_armhf.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 303850 bytes: control archive= 1249 bytes. 98 bytes, 3 lines conffiles 804 bytes, 17 lines control 1199 bytes, 16 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-server Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 1222 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-tnc-base (= 5.1.2-0ubuntu2.4), strongswan-plugin-sqlite (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - server files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the server functionality for strongSwan's Trusted Network Connect's (TNC) features. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ -rw-r--r-- root/root 239 2015-11-16 14:08 ./etc/strongswan.d/attest.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 284 2015-11-16 14:08 ./etc/strongswan.d/charon/tnc-imv.conf -rw-r--r-- root/root 267 2015-11-16 14:08 ./etc/strongswan.d/pacman.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ -rwxr-xr-x root/root 1324 2015-11-16 14:07 ./usr/lib/ipsec/_imv_policy -rwxr-xr-x root/root 170953 2015-11-16 14:07 ./usr/lib/ipsec/attest drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 198203 2015-11-16 14:07 ./usr/lib/ipsec/imcvs/imv-attestation.so -rw-r--r-- root/root 118799 2015-11-16 14:07 ./usr/lib/ipsec/imcvs/imv-os.so -rw-r--r-- root/root 94021 2015-11-16 14:07 ./usr/lib/ipsec/imcvs/imv-scanner.so -rw-r--r-- root/root 57356 2015-11-16 14:07 ./usr/lib/ipsec/imcvs/imv-swid.so -rw-r--r-- root/root 79228 2015-11-16 14:07 ./usr/lib/ipsec/imcvs/imv-test.so -rwxr-xr-x root/root 56118 2015-11-16 14:07 ./usr/lib/ipsec/imv_policy_manager -rwxr-xr-x root/root 59168 2015-11-16 14:07 ./usr/lib/ipsec/pacman drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 160098 2015-11-16 14:07 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:21 ./usr/share/doc/strongswan-tnc-server/ lrwxrwxrwx root/root 0 2015-11-16 14:21 ./usr/share/doc/strongswan-tnc-server/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:21 ./usr/share/doc/strongswan-tnc-server/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-tnc-server/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 284 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/tnc-imv.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 239 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/attest.conf -rw-r--r-- root/root 267 2015-11-16 14:08 ./usr/share/strongswan/templates/config/strongswan.d/pacman.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/database/imv/ -rw-r--r-- root/root 18538 2015-11-16 14:07 ./usr/share/strongswan/templates/database/imv/data.sql -rw-r--r-- root/root 6497 2015-11-16 14:07 ./usr/share/strongswan/templates/database/imv/tables.sql strongswan-tnc-pdp_5.1.2-0ubuntu2.4_armhf.deb ───────────────────────────────────────────── new debian package, version 2.0. size 79330 bytes: control archive= 797 bytes. 38 bytes, 1 lines conffiles 782 bytes, 17 lines control 251 bytes, 3 lines md5sums Package: strongswan-tnc-pdp Source: strongswan Version: 5.1.2-0ubuntu2.4 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 388 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.4), strongswan-tnc-base, strongswan-tnc-server (= 5.1.2-0ubuntu2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) PDP The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) Policy Decision Point (PDP) with RADIUS server interface. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-16 14:08 ./ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 912 2015-11-16 14:08 ./etc/strongswan.d/charon/tnc-pdp.conf drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 182063 2015-11-16 14:08 ./usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-16 14:21 ./usr/share/doc/strongswan-tnc-pdp/ lrwxrwxrwx root/root 0 2015-11-16 14:21 ./usr/share/doc/strongswan-tnc-pdp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-16 14:21 ./usr/share/doc/strongswan-tnc-pdp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 08:53 ./usr/share/doc/strongswan-tnc-pdp/copyright drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 912 2015-11-16 14:08 ./usr/share/strongswan/templates/config/plugins/tnc-pdp.conf ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Not removing build depends: as requested Keeping session: ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Build Architecture: armhf Build-Space: 228916 Build-Time: 1725 Distribution: trusty Host Architecture: armhf Install-Time: 88 Job: strongswan_5.1.2-0ubuntu2.4.dsc Machine Architecture: armhf Package: strongswan Package-Time: 1822 Source-Version: 5.1.2-0ubuntu2.4 Space: 228916 Status: successful Version: 5.1.2-0ubuntu2.4 ──────────────────────────────────────────────────────────────────────────────── Finished at 20151116-1421 Build needed 00:30:22, 228916k disc space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-8304660'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-8304660/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-8304660'] Unmounting chroot for build PACKAGEBUILD-8304660... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-8304660']