RUN: /usr/share/launchpad-buildd/slavebin/slave-prep Forking launchpad-buildd slave process... Kernel version: Linux bos02-ppc64el-003 4.4.0-112-generic #135-Ubuntu SMP Fri Jan 19 11:48:46 UTC 2018 ppc64le Buildd toolchain package versions: launchpad-buildd_158 python-lpbuildd_158 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.4~git201611291343.dcee459~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.3 dpkg-dev_1.18.4ubuntu1.3 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 20 Mar 13:23:47 ntpdate[1769]: adjust time server 10.211.37.1 offset -0.063558 sec RUN: /usr/share/launchpad-buildd/slavebin/in-target unpack-chroot --backend=chroot --series=bionic --arch=ppc64el PACKAGEBUILD-14476230 /home/buildd/filecache-default/64ab4a3b1843816d631a3747c16f42fa2d8de59d Creating target for build PACKAGEBUILD-14476230 RUN: /usr/share/launchpad-buildd/slavebin/in-target mount-chroot --backend=chroot --series=bionic --arch=ppc64el PACKAGEBUILD-14476230 Starting target for build PACKAGEBUILD-14476230 RUN: /usr/share/launchpad-buildd/slavebin/in-target override-sources-list --backend=chroot --series=bionic --arch=ppc64el PACKAGEBUILD-14476230 'deb http://ftpmaster.internal/ubuntu bionic main universe' 'deb http://ftpmaster.internal/ubuntu bionic-security main universe' 'deb http://ftpmaster.internal/ubuntu bionic-updates main universe' 'deb http://ftpmaster.internal/ubuntu bionic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-14476230 RUN: /usr/share/launchpad-buildd/slavebin/in-target update-debian-chroot --backend=chroot --series=bionic --arch=ppc64el PACKAGEBUILD-14476230 Updating target for build PACKAGEBUILD-14476230 Get:1 http://ftpmaster.internal/ubuntu bionic InRelease [235 kB] Get:2 http://ftpmaster.internal/ubuntu bionic-security InRelease [65.4 kB] Get:3 http://ftpmaster.internal/ubuntu bionic-updates InRelease [65.4 kB] Get:4 http://ftpmaster.internal/ubuntu bionic-proposed InRelease [235 kB] Get:5 http://ftpmaster.internal/ubuntu bionic/main ppc64el Packages [977 kB] Get:6 http://ftpmaster.internal/ubuntu bionic/main Translation-en [517 kB] Get:7 http://ftpmaster.internal/ubuntu bionic/universe ppc64el Packages [8200 kB] Get:8 http://ftpmaster.internal/ubuntu bionic/universe Translation-en [4944 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el Packages [37.7 kB] Get:10 http://ftpmaster.internal/ubuntu bionic-proposed/main Translation-en [23.4 kB] Get:11 http://ftpmaster.internal/ubuntu bionic-proposed/universe ppc64el Packages [130 kB] Get:12 http://ftpmaster.internal/ubuntu bionic-proposed/universe Translation-en [75.5 kB] Fetched 15.5 MB in 4s (3820 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: gnupg-agent libcryptsetup4 libcurl3-gnutls libgdbm3 libgssapi-krb5-2 libisl15 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libmpfr4 libnghttp2-14 libpsl5 librtmp1 libssl1.0.0 libunistring0 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: dirmngr gcc-8-base gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm libargon2-0 libcom-err2 libcryptsetup12 libext2fs2 libgdbm-compat4 libgdbm5 libisl19 libjson-c3 liblsan0 libmpfr6 libnghttp2-14 libssl1.1 libtsan0 libunistring2 The following packages will be upgraded: adduser advancecomp apt apt-transport-https base-files base-passwd bash binutils binutils-common binutils-powerpc64le-linux-gnu bsdutils build-essential coreutils cpp cpp-7 dash debconf debianutils dmsetup dpkg dpkg-dev e2fslibs e2fsprogs fakeroot fdisk findutils g++ g++-7 gcc gcc-7 gcc-7-base gnupg gnupg-agent gpgv hostname init init-system-helpers libapparmor1 libapt-pkg5.0 libasan4 libasn1-8-heimdal libassuan0 libatomic1 libaudit-common libaudit1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcomerr2 libcurl3-gnutls libdevmapper1.02.1 libdpkg-perl libfakeroot libfdisk1 libffi6 libgcc-7-dev libgcc1 libgcrypt20 libgmp10 libgnutls30 libgomp1 libgpg-error0 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhogweed4 libhx509-5-heimdal libidn11 libidn2-0 libip4tc0 libisl15 libitm1 libk5crypto3 libkeyutils1 libkmod2 libkrb5-26-heimdal libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 libmount1 libmpc3 libncurses5 libncursesw5 libnettle6 libnpth0 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre3 libperl5.26 libpng16-16 libprocps6 libpsl5 libreadline7 libroken18-heimdal libsasl2-2 libsasl2-modules-db libseccomp2 libselinux1 libsemanage-common libsemanage1 libslang2 libsmartcols1 libsqlite3-0 libss2 libssl1.0.0 libstdc++-7-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo5 libubsan0 libudev1 libuuid1 libwind0-heimdal linux-libc-dev login lsb-base mount multiarch-support ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base perl-modules-5.26 pinentry-curses pkgbinarymangler procps readline-common sed sensible-utils systemd systemd-sysv sysvinit-utils tzdata ubuntu-keyring util-linux 152 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. Need to get 70.2 MB of archives. After this operation, 28.1 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu bionic/main ppc64el perl-modules-5.26 all 5.26.1-5 [2761 kB] Get:2 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgdbm5 ppc64el 1.14.1-6 [26.8 kB] Get:3 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgdbm-compat4 ppc64el 1.14.1-6 [6140 B] Get:4 http://ftpmaster.internal/ubuntu bionic/main ppc64el libperl5.26 ppc64el 5.26.1-5 [3429 kB] Get:5 http://ftpmaster.internal/ubuntu bionic/main ppc64el perl ppc64el 5.26.1-5 [202 kB] Get:6 http://ftpmaster.internal/ubuntu bionic/main ppc64el perl-base ppc64el 5.26.1-5 [1303 kB] Get:7 http://ftpmaster.internal/ubuntu bionic/main ppc64el libc6-dev ppc64el 2.27-0ubuntu2 [2558 kB] Get:8 http://ftpmaster.internal/ubuntu bionic/main ppc64el libc-dev-bin ppc64el 2.27-0ubuntu2 [69.7 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el linux-libc-dev ppc64el 4.15.0-13.14 [985 kB] Get:10 http://ftpmaster.internal/ubuntu bionic/main ppc64el libc6 ppc64el 2.27-0ubuntu2 [2720 kB] Get:11 http://ftpmaster.internal/ubuntu bionic/main ppc64el libc-bin ppc64el 2.27-0ubuntu2 [617 kB] Get:12 http://ftpmaster.internal/ubuntu bionic/main ppc64el gcc-8-base ppc64el 8-20180319-1ubuntu2 [18.0 kB] Get:13 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgcc1 ppc64el 1:8-20180319-1ubuntu2 [29.5 kB] Get:14 http://ftpmaster.internal/ubuntu bionic/main ppc64el init-system-helpers all 1.51 [37.3 kB] Get:15 http://ftpmaster.internal/ubuntu bionic/main ppc64el base-files ppc64el 10ubuntu1 [55.9 kB] Get:16 http://ftpmaster.internal/ubuntu bionic/main ppc64el debianutils ppc64el 4.8.4 [85.8 kB] Get:17 http://ftpmaster.internal/ubuntu bionic/main ppc64el bash ppc64el 4.4.18-1ubuntu1 [695 kB] Get:18 http://ftpmaster.internal/ubuntu bionic/main ppc64el bsdutils ppc64el 1:2.31.1-0.4ubuntu3 [61.7 kB] Get:19 http://ftpmaster.internal/ubuntu bionic/main ppc64el coreutils ppc64el 8.28-1ubuntu1 [1272 kB] Get:20 http://ftpmaster.internal/ubuntu bionic/main ppc64el dpkg ppc64el 1.19.0.5ubuntu1 [1144 kB] Get:21 http://ftpmaster.internal/ubuntu bionic/main ppc64el dash ppc64el 0.5.8-2.10 [104 kB] Get:22 http://ftpmaster.internal/ubuntu bionic/main ppc64el libcom-err2 ppc64el 1.44.0-1 [11.2 kB] Get:23 http://ftpmaster.internal/ubuntu bionic/main ppc64el libcomerr2 ppc64el 1.44.0-1 [2700 B] Get:24 http://ftpmaster.internal/ubuntu bionic/main ppc64el libext2fs2 ppc64el 1.44.0-1 [174 kB] Get:25 http://ftpmaster.internal/ubuntu bionic/main ppc64el e2fslibs ppc64el 1.44.0-1 [2700 B] Get:26 http://ftpmaster.internal/ubuntu bionic/main ppc64el e2fsprogs ppc64el 1.44.0-1 [402 kB] Get:27 http://ftpmaster.internal/ubuntu bionic/main ppc64el findutils ppc64el 4.6.0+git+20170828-2 [314 kB] Get:28 http://ftpmaster.internal/ubuntu bionic/main ppc64el hostname ppc64el 3.20 [11.5 kB] Get:29 http://ftpmaster.internal/ubuntu bionic/main ppc64el login ppc64el 1:4.5-1ubuntu1 [308 kB] Get:30 http://ftpmaster.internal/ubuntu bionic/main ppc64el libncurses5 ppc64el 6.1-1ubuntu1 [101 kB] Get:31 http://ftpmaster.internal/ubuntu bionic/main ppc64el libtinfo5 ppc64el 6.1-1ubuntu1 [91.5 kB] Get:32 http://ftpmaster.internal/ubuntu bionic/main ppc64el ncurses-bin ppc64el 6.1-1ubuntu1 [171 kB] Get:33 http://ftpmaster.internal/ubuntu bionic/main ppc64el libncursesw5 ppc64el 6.1-1ubuntu1 [120 kB] Get:34 http://ftpmaster.internal/ubuntu bionic/main ppc64el sed ppc64el 4.4-2 [197 kB] Get:35 http://ftpmaster.internal/ubuntu bionic/main ppc64el libuuid1 ppc64el 2.31.1-0.4ubuntu3 [20.8 kB] Get:36 http://ftpmaster.internal/ubuntu bionic/main ppc64el libblkid1 ppc64el 2.31.1-0.4ubuntu3 [133 kB] Get:37 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsmartcols1 ppc64el 2.31.1-0.4ubuntu3 [88.8 kB] Get:38 http://ftpmaster.internal/ubuntu bionic/main ppc64el libfdisk1 ppc64el 2.31.1-0.4ubuntu3 [167 kB] Get:39 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpcre3 ppc64el 2:8.39-9 [224 kB] Get:40 http://ftpmaster.internal/ubuntu bionic/main ppc64el libselinux1 ppc64el 2.7-2build2 [78.4 kB] Get:41 http://ftpmaster.internal/ubuntu bionic/main ppc64el libmount1 ppc64el 2.31.1-0.4ubuntu3 [143 kB] Get:42 http://ftpmaster.internal/ubuntu bionic/main ppc64el fdisk ppc64el 2.31.1-0.4ubuntu3 [110 kB] Get:43 http://ftpmaster.internal/ubuntu bionic/main ppc64el util-linux ppc64el 2.31.1-0.4ubuntu3 [903 kB] Get:44 http://ftpmaster.internal/ubuntu bionic/main ppc64el base-passwd ppc64el 3.5.44 [50.1 kB] Get:45 http://ftpmaster.internal/ubuntu bionic/main ppc64el ncurses-base all 6.1-1ubuntu1 [17.3 kB] Get:46 http://ftpmaster.internal/ubuntu bionic/main ppc64el sysvinit-utils ppc64el 2.88dsf-59.10ubuntu1 [20.6 kB] Get:47 http://ftpmaster.internal/ubuntu bionic/main ppc64el libstdc++6 ppc64el 8-20180319-1ubuntu2 [441 kB] Get:48 http://ftpmaster.internal/ubuntu bionic/main ppc64el libudev1 ppc64el 237-3ubuntu4 [60.0 kB] Get:49 http://ftpmaster.internal/ubuntu bionic/main ppc64el libapt-pkg5.0 ppc64el 1.6~beta1 [900 kB] Get:50 http://ftpmaster.internal/ubuntu bionic/main ppc64el libaudit-common all 1:2.8.2-1ubuntu1 [4132 B] Get:51 http://ftpmaster.internal/ubuntu bionic/main ppc64el libcap-ng0 ppc64el 0.7.7-3.1 [11.6 kB] Get:52 http://ftpmaster.internal/ubuntu bionic/main ppc64el libaudit1 ppc64el 1:2.8.2-1ubuntu1 [41.9 kB] Get:53 http://ftpmaster.internal/ubuntu bionic/main ppc64el debconf all 1.5.66 [124 kB] Get:54 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpam0g ppc64el 1.1.8-3.6ubuntu1 [58.4 kB] Get:55 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsemanage-common all 2.7-2build2 [6904 B] Get:56 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsemanage1 ppc64el 2.7-2build2 [85.4 kB] Get:57 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpam-modules-bin ppc64el 1.1.8-3.6ubuntu1 [39.6 kB] Get:58 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpam-modules ppc64el 1.1.8-3.6ubuntu1 [267 kB] Get:59 http://ftpmaster.internal/ubuntu bionic/main ppc64el passwd ppc64el 1:4.5-1ubuntu1 [801 kB] Get:60 http://ftpmaster.internal/ubuntu bionic/main ppc64el adduser all 3.116ubuntu1 [163 kB] Get:61 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgpg-error0 ppc64el 1.27-6 [43.3 kB] Get:62 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgcrypt20 ppc64el 1.8.1-4ubuntu1 [449 kB] Get:63 http://ftpmaster.internal/ubuntu bionic/main ppc64el gpgv ppc64el 2.2.4-1ubuntu1 [228 kB] Get:64 http://ftpmaster.internal/ubuntu bionic/main ppc64el ubuntu-keyring all 2018.02.28 [20.7 kB] Get:65 http://ftpmaster.internal/ubuntu bionic/main ppc64el libunistring2 ppc64el 0.9.9-0ubuntu1 [366 kB] Get:66 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgmp10 ppc64el 2:6.1.2+dfsg-2 [218 kB] Get:67 http://ftpmaster.internal/ubuntu bionic/main ppc64el libnettle6 ppc64el 3.4-1 [138 kB] Get:68 http://ftpmaster.internal/ubuntu bionic/main ppc64el libhogweed4 ppc64el 3.4-1 [136 kB] Get:69 http://ftpmaster.internal/ubuntu bionic/main ppc64el libidn2-0 ppc64el 2.0.4-1.1build2 [49.2 kB] Get:70 http://ftpmaster.internal/ubuntu bionic/main ppc64el libffi6 ppc64el 3.2.1-8 [21.7 kB] Get:71 http://ftpmaster.internal/ubuntu bionic/main ppc64el libp11-kit0 ppc64el 0.23.9-2 [167 kB] Get:72 http://ftpmaster.internal/ubuntu bionic/main ppc64el libtasn1-6 ppc64el 4.13-2 [40.1 kB] Get:73 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgnutls30 ppc64el 3.5.18-1ubuntu1 [587 kB] Get:74 http://ftpmaster.internal/ubuntu bionic/main ppc64el libseccomp2 ppc64el 2.3.1-2.1ubuntu4 [47.3 kB] Get:75 http://ftpmaster.internal/ubuntu bionic/main ppc64el apt ppc64el 1.6~beta1 [1199 kB] Get:76 http://ftpmaster.internal/ubuntu bionic/main ppc64el libargon2-0 ppc64el 0~20161029-1.1 [20.3 kB] Get:77 http://ftpmaster.internal/ubuntu bionic/main ppc64el libjson-c3 ppc64el 0.12.1-1.3 [21.7 kB] Get:78 http://ftpmaster.internal/ubuntu bionic/main ppc64el libdevmapper1.02.1 ppc64el 2:1.02.145-4.1ubuntu2 [145 kB] Get:79 http://ftpmaster.internal/ubuntu bionic/main ppc64el libcryptsetup12 ppc64el 2:2.0.1-0ubuntu2 [158 kB] Get:80 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el libapparmor1 ppc64el 2.12-4ubuntu1 [33.6 kB] Get:81 http://ftpmaster.internal/ubuntu bionic/main ppc64el libcap2 ppc64el 1:2.25-1.2 [13.5 kB] Get:82 http://ftpmaster.internal/ubuntu bionic/main ppc64el libidn11 ppc64el 1.33-2.1 [46.4 kB] Get:83 http://ftpmaster.internal/ubuntu bionic/main ppc64el libip4tc0 ppc64el 1.6.1-2ubuntu2 [23.6 kB] Get:84 http://ftpmaster.internal/ubuntu bionic/main ppc64el libkmod2 ppc64el 24-1ubuntu3 [42.7 kB] Get:85 http://ftpmaster.internal/ubuntu bionic/main ppc64el mount ppc64el 2.31.1-0.4ubuntu3 [107 kB] Get:86 http://ftpmaster.internal/ubuntu bionic/main ppc64el libprocps6 ppc64el 2:3.3.12-3ubuntu1 [32.8 kB] Get:87 http://ftpmaster.internal/ubuntu bionic/main ppc64el lsb-base all 9.20170808ubuntu1 [12.5 kB] Get:88 http://ftpmaster.internal/ubuntu bionic/main ppc64el procps ppc64el 2:3.3.12-3ubuntu1 [239 kB] Get:89 http://ftpmaster.internal/ubuntu bionic/main ppc64el systemd ppc64el 237-3ubuntu4 [2888 kB] Get:90 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsystemd0 ppc64el 237-3ubuntu4 [222 kB] Get:91 http://ftpmaster.internal/ubuntu bionic/main ppc64el init ppc64el 1.51 [5868 B] Get:92 http://ftpmaster.internal/ubuntu bionic/main ppc64el systemd-sysv ppc64el 237-3ubuntu4 [11.8 kB] Get:93 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpam-runtime all 1.1.8-3.6ubuntu1 [36.9 kB] Get:94 http://ftpmaster.internal/ubuntu bionic/main ppc64el libss2 ppc64el 1.44.0-1 [11.4 kB] Get:95 http://ftpmaster.internal/ubuntu bionic/main ppc64el sensible-utils all 0.0.11 [14.8 kB] Get:96 http://ftpmaster.internal/ubuntu bionic/main ppc64el dmsetup ppc64el 2:1.02.145-4.1ubuntu2 [77.9 kB] Get:97 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpng16-16 ppc64el 1.6.34-1 [200 kB] Get:98 http://ftpmaster.internal/ubuntu bionic/main ppc64el readline-common all 7.0-3 [52.9 kB] Get:99 http://ftpmaster.internal/ubuntu bionic/main ppc64el libreadline7 ppc64el 7.0-3 [126 kB] Get:100 http://ftpmaster.internal/ubuntu bionic/main ppc64el libslang2 ppc64el 2.3.1a-3ubuntu1 [384 kB] Get:101 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsqlite3-0 ppc64el 3.22.0-1 [468 kB] Get:102 http://ftpmaster.internal/ubuntu bionic/main ppc64el libssl1.1 ppc64el 1.1.0g-2ubuntu2 [914 kB] Get:103 http://ftpmaster.internal/ubuntu bionic/main ppc64el multiarch-support ppc64el 2.27-0ubuntu2 [6920 B] Get:104 http://ftpmaster.internal/ubuntu bionic/main ppc64el openssl ppc64el 1.1.0g-2ubuntu2 [530 kB] Get:105 http://ftpmaster.internal/ubuntu bionic/main ppc64el tzdata all 2018c-1 [188 kB] Get:106 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgssapi-krb5-2 ppc64el 1.16-2build1 [123 kB] Get:107 http://ftpmaster.internal/ubuntu bionic/main ppc64el libkrb5-3 ppc64el 1.16-2build1 [309 kB] Get:108 http://ftpmaster.internal/ubuntu bionic/main ppc64el libk5crypto3 ppc64el 1.16-2build1 [106 kB] Get:109 http://ftpmaster.internal/ubuntu bionic/main ppc64el libkrb5support0 ppc64el 1.16-2build1 [32.3 kB] Get:110 http://ftpmaster.internal/ubuntu bionic/main ppc64el libkeyutils1 ppc64el 1.5.9-9.2ubuntu1 [9736 B] Get:111 http://ftpmaster.internal/ubuntu bionic/main ppc64el libssl1.0.0 ppc64el 1.0.2n-1ubuntu4 [886 kB] Get:112 http://ftpmaster.internal/ubuntu bionic/main ppc64el advancecomp ppc64el 2.1-1 [268 kB] Get:113 http://ftpmaster.internal/ubuntu bionic/universe ppc64el apt-transport-https all 1.6~beta1 [1692 B] Get:114 http://ftpmaster.internal/ubuntu bionic/main ppc64el libbinutils ppc64el 2.30-8ubuntu1 [469 kB] Get:115 http://ftpmaster.internal/ubuntu bionic/main ppc64el binutils ppc64el 2.30-8ubuntu1 [3380 B] Get:116 http://ftpmaster.internal/ubuntu bionic/main ppc64el binutils-common ppc64el 2.30-8ubuntu1 [193 kB] Get:117 http://ftpmaster.internal/ubuntu bionic/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.30-8ubuntu1 [2003 kB] Get:118 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgomp1 ppc64el 8-20180319-1ubuntu2 [69.9 kB] Get:119 http://ftpmaster.internal/ubuntu bionic/main ppc64el libitm1 ppc64el 8-20180319-1ubuntu2 [29.2 kB] Get:120 http://ftpmaster.internal/ubuntu bionic/main ppc64el libatomic1 ppc64el 8-20180319-1ubuntu2 [8420 B] Get:121 http://ftpmaster.internal/ubuntu bionic/main ppc64el libasan4 ppc64el 7.3.0-12ubuntu1 [367 kB] Get:122 http://ftpmaster.internal/ubuntu bionic/main ppc64el liblsan0 ppc64el 8-20180319-1ubuntu2 [140 kB] Get:123 http://ftpmaster.internal/ubuntu bionic/main ppc64el libtsan0 ppc64el 8-20180319-1ubuntu2 [290 kB] Get:124 http://ftpmaster.internal/ubuntu bionic/main ppc64el libubsan0 ppc64el 7.3.0-12ubuntu1 [136 kB] Get:125 http://ftpmaster.internal/ubuntu bionic/main ppc64el g++-7 ppc64el 7.3.0-12ubuntu1 [7118 kB] Get:126 http://ftpmaster.internal/ubuntu bionic/main ppc64el gcc-7 ppc64el 7.3.0-12ubuntu1 [6927 kB] Get:127 http://ftpmaster.internal/ubuntu bionic/main ppc64el libstdc++-7-dev ppc64el 7.3.0-12ubuntu1 [1509 kB] Get:128 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgcc-7-dev ppc64el 7.3.0-12ubuntu1 [984 kB] Get:129 http://ftpmaster.internal/ubuntu bionic/main ppc64el libcc1-0 ppc64el 8-20180319-1ubuntu2 [39.0 kB] Get:130 http://ftpmaster.internal/ubuntu bionic/main ppc64el cpp-7 ppc64el 7.3.0-12ubuntu1 [6272 kB] Get:131 http://ftpmaster.internal/ubuntu bionic/main ppc64el gcc-7-base ppc64el 7.3.0-12ubuntu1 [18.3 kB] Get:132 http://ftpmaster.internal/ubuntu bionic/main ppc64el libisl19 ppc64el 0.19-1 [588 kB] Get:133 http://ftpmaster.internal/ubuntu bionic/main ppc64el libmpc3 ppc64el 1.1.0-1 [40.5 kB] Get:134 http://ftpmaster.internal/ubuntu bionic/main ppc64el libmpfr6 ppc64el 4.0.1-1 [230 kB] Get:135 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el cpp ppc64el 4:7.3.0-1ubuntu2 [27.7 kB] Get:136 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el gcc ppc64el 4:7.3.0-1ubuntu2 [5208 B] Get:137 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el g++ ppc64el 4:7.3.0-1ubuntu2 [1568 B] Get:138 http://ftpmaster.internal/ubuntu bionic/main ppc64el dpkg-dev all 1.19.0.5ubuntu1 [607 kB] Get:139 http://ftpmaster.internal/ubuntu bionic/main ppc64el libdpkg-perl all 1.19.0.5ubuntu1 [211 kB] Get:140 http://ftpmaster.internal/ubuntu bionic/main ppc64el patch ppc64el 2.7.6-1 [102 kB] Get:141 http://ftpmaster.internal/ubuntu bionic/main ppc64el build-essential ppc64el 12.4ubuntu1 [4754 B] Get:142 http://ftpmaster.internal/ubuntu bionic/main ppc64el gnupg-l10n all 2.2.4-1ubuntu1 [48.6 kB] Get:143 http://ftpmaster.internal/ubuntu bionic/main ppc64el libassuan0 ppc64el 2.5.1-2 [33.9 kB] Get:144 http://ftpmaster.internal/ubuntu bionic/main ppc64el gnupg ppc64el 2.2.4-1ubuntu1 [249 kB] Get:145 http://ftpmaster.internal/ubuntu bionic/main ppc64el gnupg-agent all 2.2.4-1ubuntu1 [4544 B] Get:146 http://ftpmaster.internal/ubuntu bionic/main ppc64el gpgconf ppc64el 2.2.4-1ubuntu1 [143 kB] Get:147 http://ftpmaster.internal/ubuntu bionic/main ppc64el pinentry-curses ppc64el 1.1.0-1 [38.7 kB] Get:148 http://ftpmaster.internal/ubuntu bionic/main ppc64el libnpth0 ppc64el 1.5-3 [7780 B] Get:149 http://ftpmaster.internal/ubuntu bionic/main ppc64el gpg-agent ppc64el 2.2.4-1ubuntu1 [261 kB] Get:150 http://ftpmaster.internal/ubuntu bionic/main ppc64el gnupg-utils ppc64el 2.2.4-1ubuntu1 [146 kB] Get:151 http://ftpmaster.internal/ubuntu bionic/main ppc64el gpg ppc64el 2.2.4-1ubuntu1 [526 kB] Get:152 http://ftpmaster.internal/ubuntu bionic/main ppc64el gpg-wks-client ppc64el 2.2.4-1ubuntu1 [112 kB] Get:153 http://ftpmaster.internal/ubuntu bionic/main ppc64el gpg-wks-server ppc64el 2.2.4-1ubuntu1 [104 kB] Get:154 http://ftpmaster.internal/ubuntu bionic/main ppc64el gpgsm ppc64el 2.2.4-1ubuntu1 [246 kB] Get:155 http://ftpmaster.internal/ubuntu bionic/main ppc64el dirmngr ppc64el 2.2.4-1ubuntu1 [364 kB] Get:156 http://ftpmaster.internal/ubuntu bionic/main ppc64el libfakeroot ppc64el 1.22-2ubuntu1 [23.7 kB] Get:157 http://ftpmaster.internal/ubuntu bionic/main ppc64el fakeroot ppc64el 1.22-2ubuntu1 [65.2 kB] Get:158 http://ftpmaster.internal/ubuntu bionic/main ppc64el libroken18-heimdal ppc64el 7.5.0+dfsg-1 [42.2 kB] Get:159 http://ftpmaster.internal/ubuntu bionic/main ppc64el libasn1-8-heimdal ppc64el 7.5.0+dfsg-1 [140 kB] Get:160 http://ftpmaster.internal/ubuntu bionic/main ppc64el libnghttp2-14 ppc64el 1.30.0-1 [84.5 kB] Get:161 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpsl5 ppc64el 0.19.1-5build1 [43.6 kB] Get:162 http://ftpmaster.internal/ubuntu bionic/main ppc64el libcurl3-gnutls ppc64el 7.58.0-2ubuntu3 [217 kB] Get:163 http://ftpmaster.internal/ubuntu bionic/main ppc64el libheimbase1-heimdal ppc64el 7.5.0+dfsg-1 [30.5 kB] Get:164 http://ftpmaster.internal/ubuntu bionic/main ppc64el libhcrypto4-heimdal ppc64el 7.5.0+dfsg-1 [100 kB] Get:165 http://ftpmaster.internal/ubuntu bionic/main ppc64el libwind0-heimdal ppc64el 7.5.0+dfsg-1 [48.0 kB] Get:166 http://ftpmaster.internal/ubuntu bionic/main ppc64el libhx509-5-heimdal ppc64el 7.5.0+dfsg-1 [108 kB] Get:167 http://ftpmaster.internal/ubuntu bionic/main ppc64el libkrb5-26-heimdal ppc64el 7.5.0+dfsg-1 [216 kB] Get:168 http://ftpmaster.internal/ubuntu bionic/main ppc64el libheimntlm0-heimdal ppc64el 7.5.0+dfsg-1 [16.4 kB] Get:169 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgssapi3-heimdal ppc64el 7.5.0+dfsg-1 [92.6 kB] Get:170 http://ftpmaster.internal/ubuntu bionic/universe ppc64el libisl15 ppc64el 0.18-4 [578 kB] Get:171 http://ftpmaster.internal/ubuntu bionic/main ppc64el liblockfile-bin ppc64el 1.14-1.1 [12.0 kB] Get:172 http://ftpmaster.internal/ubuntu bionic/main ppc64el liblockfile1 ppc64el 1.14-1.1 [6988 B] Get:173 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsasl2-modules-db ppc64el 2.1.27~101-g0780600+dfsg-3ubuntu2 [15.0 kB] Get:174 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsasl2-2 ppc64el 2.1.27~101-g0780600+dfsg-3ubuntu2 [53.8 kB] Get:175 http://ftpmaster.internal/ubuntu bionic/main ppc64el optipng ppc64el 0.7.6-1.1 [86.8 kB] Get:176 http://ftpmaster.internal/ubuntu bionic/main ppc64el pkgbinarymangler all 135 [51.3 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 70.2 MB in 1s (67.9 MB/s) (Reading database ... 12537 files and directories currently installed.) Preparing to unpack .../0-perl_5.26.1-5_ppc64el.deb ... Unpacking perl (5.26.1-5) over (5.26.0-8ubuntu1) ... Preparing to unpack .../1-perl-modules-5.26_5.26.1-5_all.deb ... Unpacking perl-modules-5.26 (5.26.1-5) over (5.26.0-8ubuntu1) ... Selecting previously unselected package libgdbm5:ppc64el. Preparing to unpack .../2-libgdbm5_1.14.1-6_ppc64el.deb ... Unpacking libgdbm5:ppc64el (1.14.1-6) ... Selecting previously unselected package libgdbm-compat4:ppc64el. Preparing to unpack .../3-libgdbm-compat4_1.14.1-6_ppc64el.deb ... Unpacking libgdbm-compat4:ppc64el (1.14.1-6) ... Preparing to unpack .../4-libperl5.26_5.26.1-5_ppc64el.deb ... Unpacking libperl5.26:ppc64el (5.26.1-5) over (5.26.0-8ubuntu1) ... Preparing to unpack .../5-perl-base_5.26.1-5_ppc64el.deb ... Unpacking perl-base (5.26.1-5) over (5.26.0-8ubuntu1) ... Setting up perl-base (5.26.1-5) ... (Reading database ... 12548 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.27-0ubuntu2_ppc64el.deb ... Unpacking libc6-dev:ppc64el (2.27-0ubuntu2) over (2.26-0ubuntu1) ... Preparing to unpack .../libc-dev-bin_2.27-0ubuntu2_ppc64el.deb ... Unpacking libc-dev-bin (2.27-0ubuntu2) over (2.26-0ubuntu1) ... Preparing to unpack .../linux-libc-dev_4.15.0-13.14_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (4.15.0-13.14) over (4.13.0-11.12) ... Preparing to unpack .../libc6_2.27-0ubuntu2_ppc64el.deb ... Unpacking libc6:ppc64el (2.27-0ubuntu2) over (2.26-0ubuntu1) ... Setting up libc6:ppc64el (2.27-0ubuntu2) ... Installing new version of config file /etc/ld.so.conf.d/powerpc64le-linux-gnu.conf ... (Reading database ... 12555 files and directories currently installed.) Preparing to unpack .../libc-bin_2.27-0ubuntu2_ppc64el.deb ... Unpacking libc-bin (2.27-0ubuntu2) over (2.26-0ubuntu1) ... Setting up libc-bin (2.27-0ubuntu2) ... Selecting previously unselected package gcc-8-base:ppc64el. (Reading database ... 12555 files and directories currently installed.) Preparing to unpack .../gcc-8-base_8-20180319-1ubuntu2_ppc64el.deb ... Unpacking gcc-8-base:ppc64el (8-20180319-1ubuntu2) ... Setting up gcc-8-base:ppc64el (8-20180319-1ubuntu2) ... (Reading database ... 12562 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a8-20180319-1ubuntu2_ppc64el.deb ... Unpacking libgcc1:ppc64el (1:8-20180319-1ubuntu2) over (1:7.2.0-6ubuntu1) ... Setting up libgcc1:ppc64el (1:8-20180319-1ubuntu2) ... (Reading database ... 12562 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.51_all.deb ... Unpacking init-system-helpers (1.51) over (1.49ubuntu1) ... Setting up init-system-helpers (1.51) ... (Reading database ... 12562 files and directories currently installed.) Preparing to unpack .../base-files_10ubuntu1_ppc64el.deb ... Unpacking base-files (10ubuntu1) over (9.6ubuntu101) ... Setting up base-files (10ubuntu1) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12562 files and directories currently installed.) Preparing to unpack .../debianutils_4.8.4_ppc64el.deb ... Unpacking debianutils (4.8.4) over (4.8.2) ... Setting up debianutils (4.8.4) ... (Reading database ... 12562 files and directories currently installed.) Preparing to unpack .../bash_4.4.18-1ubuntu1_ppc64el.deb ... Unpacking bash (4.4.18-1ubuntu1) over (4.4-5ubuntu1) ... Setting up bash (4.4.18-1ubuntu1) ... Installing new version of config file /etc/bash.bashrc ... Installing new version of config file /etc/skel/.profile ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12562 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.31.1-0.4ubuntu3_ppc64el.deb ... Unpacking bsdutils (1:2.31.1-0.4ubuntu3) over (1:2.30.1-0ubuntu4) ... Setting up bsdutils (1:2.31.1-0.4ubuntu3) ... (Reading database ... 12562 files and directories currently installed.) Preparing to unpack .../coreutils_8.28-1ubuntu1_ppc64el.deb ... Unpacking coreutils (8.28-1ubuntu1) over (8.26-3ubuntu3) ... Setting up coreutils (8.28-1ubuntu1) ... (Reading database ... 12562 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.0.5ubuntu1_ppc64el.deb ... Unpacking dpkg (1.19.0.5ubuntu1) over (1.18.24ubuntu1) ... Setting up dpkg (1.19.0.5ubuntu1) ... Installing new version of config file /etc/alternatives/README ... Installing new version of config file /etc/cron.daily/dpkg ... Installing new version of config file /etc/logrotate.d/dpkg ... (Reading database ... 12564 files and directories currently installed.) Preparing to unpack .../dash_0.5.8-2.10_ppc64el.deb ... Removing 'diversion of /bin/sh to /bin/sh.distrib by dash' Adding 'diversion of /bin/sh to /bin/sh.distrib by bash' Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' Adding 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by bash' Unpacking dash (0.5.8-2.10) over (0.5.8-2.3ubuntu1) ... Setting up dash (0.5.8-2.10) ... Removing 'diversion of /bin/sh to /bin/sh.distrib by bash' Adding 'diversion of /bin/sh to /bin/sh.distrib by dash' Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by bash' Adding 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' (Reading database ... 12564 files and directories currently installed.) Preparing to unpack .../libcomerr2_1.44.0-1_ppc64el.deb ... Unpacking libcomerr2:ppc64el (1.44.0-1) over (1.43.5-1) ... Selecting previously unselected package libcom-err2:ppc64el. Preparing to unpack .../libcom-err2_1.44.0-1_ppc64el.deb ... Unpacking libcom-err2:ppc64el (1.44.0-1) ... Setting up libcom-err2:ppc64el (1.44.0-1) ... (Reading database ... 12567 files and directories currently installed.) Preparing to unpack .../e2fslibs_1.44.0-1_ppc64el.deb ... Unpacking e2fslibs:ppc64el (1.44.0-1) over (1.43.5-1) ... Selecting previously unselected package libext2fs2:ppc64el. Preparing to unpack .../libext2fs2_1.44.0-1_ppc64el.deb ... Unpacking libext2fs2:ppc64el (1.44.0-1) ... Setting up libext2fs2:ppc64el (1.44.0-1) ... (Reading database ... 12571 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.44.0-1_ppc64el.deb ... Unpacking e2fsprogs (1.44.0-1) over (1.43.5-1) ... Setting up e2fsprogs (1.44.0-1) ... Installing new version of config file /etc/mke2fs.conf ... (Reading database ... 12572 files and directories currently installed.) Preparing to unpack .../findutils_4.6.0+git+20170828-2_ppc64el.deb ... Unpacking findutils (4.6.0+git+20170828-2) over (4.6.0+git+20170729-2) ... Setting up findutils (4.6.0+git+20170828-2) ... (Reading database ... 12572 files and directories currently installed.) Preparing to unpack .../hostname_3.20_ppc64el.deb ... Unpacking hostname (3.20) over (3.18) ... Setting up hostname (3.20) ... (Reading database ... 12572 files and directories currently installed.) Preparing to unpack .../login_1%3a4.5-1ubuntu1_ppc64el.deb ... Unpacking login (1:4.5-1ubuntu1) over (1:4.2-3.2ubuntu4) ... Setting up login (1:4.5-1ubuntu1) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... Installing new version of config file /etc/securetty ... (Reading database ... 12572 files and directories currently installed.) Preparing to unpack .../libncurses5_6.1-1ubuntu1_ppc64el.deb ... Unpacking libncurses5:ppc64el (6.1-1ubuntu1) over (6.0+20160625-1ubuntu1) ... Preparing to unpack .../libtinfo5_6.1-1ubuntu1_ppc64el.deb ... Unpacking libtinfo5:ppc64el (6.1-1ubuntu1) over (6.0+20160625-1ubuntu1) ... Setting up libtinfo5:ppc64el (6.1-1ubuntu1) ... (Reading database ... 12572 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.1-1ubuntu1_ppc64el.deb ... Unpacking ncurses-bin (6.1-1ubuntu1) over (6.0+20160625-1ubuntu1) ... Setting up ncurses-bin (6.1-1ubuntu1) ... (Reading database ... 12574 files and directories currently installed.) Preparing to unpack .../libncursesw5_6.1-1ubuntu1_ppc64el.deb ... Unpacking libncursesw5:ppc64el (6.1-1ubuntu1) over (6.0+20160625-1ubuntu1) ... Setting up libncursesw5:ppc64el (6.1-1ubuntu1) ... (Reading database ... 12574 files and directories currently installed.) Preparing to unpack .../archives/sed_4.4-2_ppc64el.deb ... Unpacking sed (4.4-2) over (4.4-1) ... Setting up sed (4.4-2) ... (Reading database ... 12574 files and directories currently installed.) Preparing to unpack .../libuuid1_2.31.1-0.4ubuntu3_ppc64el.deb ... Unpacking libuuid1:ppc64el (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Setting up libuuid1:ppc64el (2.31.1-0.4ubuntu3) ... (Reading database ... 12574 files and directories currently installed.) Preparing to unpack .../libblkid1_2.31.1-0.4ubuntu3_ppc64el.deb ... Unpacking libblkid1:ppc64el (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Setting up libblkid1:ppc64el (2.31.1-0.4ubuntu3) ... (Reading database ... 12574 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.31.1-0.4ubuntu3_ppc64el.deb ... Unpacking libsmartcols1:ppc64el (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Setting up libsmartcols1:ppc64el (2.31.1-0.4ubuntu3) ... (Reading database ... 12574 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.31.1-0.4ubuntu3_ppc64el.deb ... Unpacking libfdisk1:ppc64el (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Setting up libfdisk1:ppc64el (2.31.1-0.4ubuntu3) ... (Reading database ... 12574 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-9_ppc64el.deb ... Unpacking libpcre3:ppc64el (2:8.39-9) over (2:8.39-4) ... Setting up libpcre3:ppc64el (2:8.39-9) ... (Reading database ... 12574 files and directories currently installed.) Preparing to unpack .../libselinux1_2.7-2build2_ppc64el.deb ... Unpacking libselinux1:ppc64el (2.7-2build2) over (2.7-1) ... Setting up libselinux1:ppc64el (2.7-2build2) ... (Reading database ... 12574 files and directories currently installed.) Preparing to unpack .../libmount1_2.31.1-0.4ubuntu3_ppc64el.deb ... Unpacking libmount1:ppc64el (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Setting up libmount1:ppc64el (2.31.1-0.4ubuntu3) ... (Reading database ... 12574 files and directories currently installed.) Preparing to unpack .../fdisk_2.31.1-0.4ubuntu3_ppc64el.deb ... Unpacking fdisk (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Setting up fdisk (2.31.1-0.4ubuntu3) ... (Reading database ... 12574 files and directories currently installed.) Preparing to unpack .../util-linux_2.31.1-0.4ubuntu3_ppc64el.deb ... Unpacking util-linux (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... dpkg: warning: unable to delete old directory '/etc/cron.weekly': Directory not empty Setting up util-linux (2.31.1-0.4ubuntu3) ... Removing obsolete conffile /etc/cron.weekly/fstrim ... Created symlink /etc/systemd/system/timers.target.wants/fstrim.timer -> /lib/systemd/system/fstrim.timer. (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.44_ppc64el.deb ... Unpacking base-passwd (3.5.44) over (3.5.43) ... Setting up base-passwd (3.5.44) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.1-1ubuntu1_all.deb ... Unpacking ncurses-base (6.1-1ubuntu1) over (6.0+20160625-1ubuntu1) ... Setting up ncurses-base (6.1-1ubuntu1) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.88dsf-59.10ubuntu1_ppc64el.deb ... Unpacking sysvinit-utils (2.88dsf-59.10ubuntu1) over (2.88dsf-59.8git1) ... Setting up sysvinit-utils (2.88dsf-59.10ubuntu1) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../libstdc++6_8-20180319-1ubuntu2_ppc64el.deb ... Unpacking libstdc++6:ppc64el (8-20180319-1ubuntu2) over (7.2.0-6ubuntu1) ... Setting up libstdc++6:ppc64el (8-20180319-1ubuntu2) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../libudev1_237-3ubuntu4_ppc64el.deb ... Unpacking libudev1:ppc64el (237-3ubuntu4) over (234-2ubuntu10) ... Setting up libudev1:ppc64el (237-3ubuntu4) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.6~beta1_ppc64el.deb ... Unpacking libapt-pkg5.0:ppc64el (1.6~beta1) over (1.5~rc4) ... Setting up libapt-pkg5.0:ppc64el (1.6~beta1) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a2.8.2-1ubuntu1_all.deb ... Unpacking libaudit-common (1:2.8.2-1ubuntu1) over (1:2.7.7-1ubuntu2) ... Setting up libaudit-common (1:2.8.2-1ubuntu1) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.7-3.1_ppc64el.deb ... Unpacking libcap-ng0:ppc64el (0.7.7-3.1) over (0.7.7-3build1) ... Setting up libcap-ng0:ppc64el (0.7.7-3.1) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.2-1ubuntu1_ppc64el.deb ... Unpacking libaudit1:ppc64el (1:2.8.2-1ubuntu1) over (1:2.7.7-1ubuntu2) ... Setting up libaudit1:ppc64el (1:2.8.2-1ubuntu1) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../debconf_1.5.66_all.deb ... Unpacking debconf (1.5.66) over (1.5.63) ... Setting up debconf (1.5.66) ... (Reading database ... 12567 files and directories currently installed.) Preparing to unpack .../libpam0g_1.1.8-3.6ubuntu1_ppc64el.deb ... Unpacking libpam0g:ppc64el (1.1.8-3.6ubuntu1) over (1.1.8-3.2ubuntu3) ... Setting up libpam0g:ppc64el (1.1.8-3.6ubuntu1) ... (Reading database ... 12567 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.7-2build2_all.deb ... Unpacking libsemanage-common (2.7-2build2) over (2.7-1) ... Setting up libsemanage-common (2.7-2build2) ... (Reading database ... 12567 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.7-2build2_ppc64el.deb ... Unpacking libsemanage1:ppc64el (2.7-2build2) over (2.7-1) ... Setting up libsemanage1:ppc64el (2.7-2build2) ... (Reading database ... 12567 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.1.8-3.6ubuntu1_ppc64el.deb ... Unpacking libpam-modules-bin (1.1.8-3.6ubuntu1) over (1.1.8-3.2ubuntu3) ... Setting up libpam-modules-bin (1.1.8-3.6ubuntu1) ... (Reading database ... 12567 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.1.8-3.6ubuntu1_ppc64el.deb ... Unpacking libpam-modules:ppc64el (1.1.8-3.6ubuntu1) over (1.1.8-3.2ubuntu3) ... Setting up libpam-modules:ppc64el (1.1.8-3.6ubuntu1) ... Installing new version of config file /etc/security/namespace.init ... (Reading database ... 12567 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.5-1ubuntu1_ppc64el.deb ... Unpacking passwd (1:4.5-1ubuntu1) over (1:4.2-3.2ubuntu4) ... Setting up passwd (1:4.5-1ubuntu1) ... (Reading database ... 12575 files and directories currently installed.) Preparing to unpack .../adduser_3.116ubuntu1_all.deb ... Unpacking adduser (3.116ubuntu1) over (3.113+nmu3ubuntu5) ... Setting up adduser (3.116ubuntu1) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.27-6_ppc64el.deb ... Unpacking libgpg-error0:ppc64el (1.27-6) over (1.27-3) ... Setting up libgpg-error0:ppc64el (1.27-6) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.1-4ubuntu1_ppc64el.deb ... Unpacking libgcrypt20:ppc64el (1.8.1-4ubuntu1) over (1.7.8-2ubuntu1) ... Setting up libgcrypt20:ppc64el (1.8.1-4ubuntu1) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.4-1ubuntu1_ppc64el.deb ... Unpacking gpgv (2.2.4-1ubuntu1) over (2.1.15-1ubuntu7) ... Setting up gpgv (2.2.4-1ubuntu1) ... (Reading database ... 12573 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2018.02.28_all.deb ... Unpacking ubuntu-keyring (2018.02.28) over (2016.10.27) ... Setting up ubuntu-keyring (2018.02.28) ... Selecting previously unselected package libunistring2:ppc64el. (Reading database ... 12574 files and directories currently installed.) Preparing to unpack .../libunistring2_0.9.9-0ubuntu1_ppc64el.deb ... Unpacking libunistring2:ppc64el (0.9.9-0ubuntu1) ... Setting up libunistring2:ppc64el (0.9.9-0ubuntu1) ... (Reading database ... 12579 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.1.2+dfsg-2_ppc64el.deb ... Unpacking libgmp10:ppc64el (2:6.1.2+dfsg-2) over (2:6.1.2+dfsg-1) ... Setting up libgmp10:ppc64el (2:6.1.2+dfsg-2) ... (Reading database ... 12579 files and directories currently installed.) Preparing to unpack .../libnettle6_3.4-1_ppc64el.deb ... Unpacking libnettle6:ppc64el (3.4-1) over (3.3-1) ... Setting up libnettle6:ppc64el (3.4-1) ... (Reading database ... 12581 files and directories currently installed.) Preparing to unpack .../libhogweed4_3.4-1_ppc64el.deb ... Unpacking libhogweed4:ppc64el (3.4-1) over (3.3-1) ... Setting up libhogweed4:ppc64el (3.4-1) ... (Reading database ... 12581 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.0.4-1.1build2_ppc64el.deb ... Unpacking libidn2-0:ppc64el (2.0.4-1.1build2) over (2.0.2-5) ... Setting up libidn2-0:ppc64el (2.0.4-1.1build2) ... (Reading database ... 12582 files and directories currently installed.) Preparing to unpack .../libffi6_3.2.1-8_ppc64el.deb ... Unpacking libffi6:ppc64el (3.2.1-8) over (3.2.1-6) ... Setting up libffi6:ppc64el (3.2.1-8) ... (Reading database ... 12582 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.9-2_ppc64el.deb ... Unpacking libp11-kit0:ppc64el (0.23.9-2) over (0.23.7-3) ... Setting up libp11-kit0:ppc64el (0.23.9-2) ... (Reading database ... 12582 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.13-2_ppc64el.deb ... Unpacking libtasn1-6:ppc64el (4.13-2) over (4.12-2.1) ... Setting up libtasn1-6:ppc64el (4.13-2) ... (Reading database ... 12582 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.5.18-1ubuntu1_ppc64el.deb ... Unpacking libgnutls30:ppc64el (3.5.18-1ubuntu1) over (3.5.8-6ubuntu3) ... Setting up libgnutls30:ppc64el (3.5.18-1ubuntu1) ... (Reading database ... 12582 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.3.1-2.1ubuntu4_ppc64el.deb ... Unpacking libseccomp2:ppc64el (2.3.1-2.1ubuntu4) over (2.3.1-2.1ubuntu2) ... Setting up libseccomp2:ppc64el (2.3.1-2.1ubuntu4) ... (Reading database ... 12582 files and directories currently installed.) Preparing to unpack .../apt_1.6~beta1_ppc64el.deb ... Unpacking apt (1.6~beta1) over (1.5~rc4) ... Setting up apt (1.6~beta1) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... Installing new version of config file /etc/cron.daily/apt-compat ... Selecting previously unselected package libargon2-0:ppc64el. (Reading database ... 12585 files and directories currently installed.) Preparing to unpack .../00-libargon2-0_0~20161029-1.1_ppc64el.deb ... Unpacking libargon2-0:ppc64el (0~20161029-1.1) ... Selecting previously unselected package libjson-c3:ppc64el. Preparing to unpack .../01-libjson-c3_0.12.1-1.3_ppc64el.deb ... Unpacking libjson-c3:ppc64el (0.12.1-1.3) ... Preparing to unpack .../02-libdevmapper1.02.1_2%3a1.02.145-4.1ubuntu2_ppc64el.deb ... Unpacking libdevmapper1.02.1:ppc64el (2:1.02.145-4.1ubuntu2) over (2:1.02.137-2ubuntu3) ... Selecting previously unselected package libcryptsetup12:ppc64el. Preparing to unpack .../03-libcryptsetup12_2%3a2.0.1-0ubuntu2_ppc64el.deb ... Unpacking libcryptsetup12:ppc64el (2:2.0.1-0ubuntu2) ... Preparing to unpack .../04-libapparmor1_2.12-4ubuntu1_ppc64el.deb ... Unpacking libapparmor1:ppc64el (2.12-4ubuntu1) over (2.11.0-2ubuntu17) ... Preparing to unpack .../05-libcap2_1%3a2.25-1.2_ppc64el.deb ... Unpacking libcap2:ppc64el (1:2.25-1.2) over (1:2.25-1) ... Preparing to unpack .../06-libidn11_1.33-2.1_ppc64el.deb ... Unpacking libidn11:ppc64el (1.33-2.1) over (1.33-2) ... Preparing to unpack .../07-libip4tc0_1.6.1-2ubuntu2_ppc64el.deb ... Unpacking libip4tc0:ppc64el (1.6.1-2ubuntu2) over (1.6.1-2ubuntu1) ... Preparing to unpack .../08-libkmod2_24-1ubuntu3_ppc64el.deb ... Unpacking libkmod2:ppc64el (24-1ubuntu3) over (24-1ubuntu2) ... Preparing to unpack .../09-mount_2.31.1-0.4ubuntu3_ppc64el.deb ... Unpacking mount (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Preparing to unpack .../10-libprocps6_2%3a3.3.12-3ubuntu1_ppc64el.deb ... Unpacking libprocps6:ppc64el (2:3.3.12-3ubuntu1) over (2:3.3.12-1ubuntu2) ... Preparing to unpack .../11-lsb-base_9.20170808ubuntu1_all.deb ... Unpacking lsb-base (9.20170808ubuntu1) over (9.20160110ubuntu5) ... Preparing to unpack .../12-procps_2%3a3.3.12-3ubuntu1_ppc64el.deb ... Unpacking procps (2:3.3.12-3ubuntu1) over (2:3.3.12-1ubuntu2) ... Preparing to unpack .../13-systemd_237-3ubuntu4_ppc64el.deb ... Unpacking systemd (237-3ubuntu4) over (234-2ubuntu10) ... Preparing to unpack .../14-libsystemd0_237-3ubuntu4_ppc64el.deb ... Unpacking libsystemd0:ppc64el (237-3ubuntu4) over (234-2ubuntu10) ... Setting up libsystemd0:ppc64el (237-3ubuntu4) ... (Reading database ... 12621 files and directories currently installed.) Preparing to unpack .../archives/init_1.51_ppc64el.deb ... Unpacking init (1.51) over (1.49ubuntu1) ... Setting up libapparmor1:ppc64el (2.12-4ubuntu1) ... Setting up libcap2:ppc64el (1:2.25-1.2) ... Setting up libargon2-0:ppc64el (0~20161029-1.1) ... Setting up libdevmapper1.02.1:ppc64el (2:1.02.145-4.1ubuntu2) ... Setting up libjson-c3:ppc64el (0.12.1-1.3) ... Setting up libcryptsetup12:ppc64el (2:2.0.1-0ubuntu2) ... Setting up libidn11:ppc64el (1.33-2.1) ... Setting up libip4tc0:ppc64el (1.6.1-2ubuntu2) ... Setting up libkmod2:ppc64el (24-1ubuntu3) ... Setting up mount (2.31.1-0.4ubuntu3) ... Setting up libncurses5:ppc64el (6.1-1ubuntu1) ... Setting up libprocps6:ppc64el (2:3.3.12-3ubuntu1) ... Setting up lsb-base (9.20170808ubuntu1) ... Setting up procps (2:3.3.12-3ubuntu1) ... Setting up systemd (237-3ubuntu4) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/timesyncd.conf ... Removing empty /etc/rc.local Removed /etc/systemd/system/network-online.target.wants/systemd-networkd-wait-online.service. Removing user `systemd-bus-proxy' ... Warning: group `systemd-bus-proxy' has no more members. Done. (Reading database ... 12621 files and directories currently installed.) Preparing to unpack .../systemd-sysv_237-3ubuntu4_ppc64el.deb ... Unpacking systemd-sysv (237-3ubuntu4) over (234-2ubuntu10) ... Preparing to unpack .../libpam-runtime_1.1.8-3.6ubuntu1_all.deb ... Unpacking libpam-runtime (1.1.8-3.6ubuntu1) over (1.1.8-3.2ubuntu3) ... Setting up libpam-runtime (1.1.8-3.6ubuntu1) ... (Reading database ... 12621 files and directories currently installed.) Preparing to unpack .../libss2_1.44.0-1_ppc64el.deb ... Unpacking libss2:ppc64el (1.44.0-1) over (1.43.5-1) ... Setting up libss2:ppc64el (1.44.0-1) ... (Reading database ... 12621 files and directories currently installed.) Preparing to unpack .../00-sensible-utils_0.0.11_all.deb ... Unpacking sensible-utils (0.0.11) over (0.0.10) ... Preparing to unpack .../01-dmsetup_2%3a1.02.145-4.1ubuntu2_ppc64el.deb ... Unpacking dmsetup (2:1.02.145-4.1ubuntu2) over (2:1.02.137-2ubuntu3) ... Preparing to unpack .../02-libpng16-16_1.6.34-1_ppc64el.deb ... Unpacking libpng16-16:ppc64el (1.6.34-1) over (1.6.32-2) ... Preparing to unpack .../03-readline-common_7.0-3_all.deb ... Unpacking readline-common (7.0-3) over (7.0-0ubuntu2) ... Preparing to unpack .../04-libreadline7_7.0-3_ppc64el.deb ... Unpacking libreadline7:ppc64el (7.0-3) over (7.0-0ubuntu2) ... Preparing to unpack .../05-libslang2_2.3.1a-3ubuntu1_ppc64el.deb ... Unpacking libslang2:ppc64el (2.3.1a-3ubuntu1) over (2.3.1-5ubuntu1) ... Preparing to unpack .../06-libsqlite3-0_3.22.0-1_ppc64el.deb ... Unpacking libsqlite3-0:ppc64el (3.22.0-1) over (3.19.3-3) ... Selecting previously unselected package libssl1.1:ppc64el. Preparing to unpack .../07-libssl1.1_1.1.0g-2ubuntu2_ppc64el.deb ... Unpacking libssl1.1:ppc64el (1.1.0g-2ubuntu2) ... Preparing to unpack .../08-multiarch-support_2.27-0ubuntu2_ppc64el.deb ... Unpacking multiarch-support (2.27-0ubuntu2) over (2.26-0ubuntu1) ... Preparing to unpack .../09-openssl_1.1.0g-2ubuntu2_ppc64el.deb ... Unpacking openssl (1.1.0g-2ubuntu2) over (1.0.2g-1ubuntu13) ... Preparing to unpack .../10-tzdata_2018c-1_all.deb ... Unpacking tzdata (2018c-1) over (2017b-2) ... Preparing to unpack .../11-libgssapi-krb5-2_1.16-2build1_ppc64el.deb ... Unpacking libgssapi-krb5-2:ppc64el (1.16-2build1) over (1.15.1-2) ... Preparing to unpack .../12-libkrb5-3_1.16-2build1_ppc64el.deb ... Unpacking libkrb5-3:ppc64el (1.16-2build1) over (1.15.1-2) ... Preparing to unpack .../13-libk5crypto3_1.16-2build1_ppc64el.deb ... Unpacking libk5crypto3:ppc64el (1.16-2build1) over (1.15.1-2) ... Preparing to unpack .../14-libkrb5support0_1.16-2build1_ppc64el.deb ... Unpacking libkrb5support0:ppc64el (1.16-2build1) over (1.15.1-2) ... Preparing to unpack .../15-libkeyutils1_1.5.9-9.2ubuntu1_ppc64el.deb ... Unpacking libkeyutils1:ppc64el (1.5.9-9.2ubuntu1) over (1.5.9-9ubuntu1) ... Preparing to unpack .../16-libssl1.0.0_1.0.2n-1ubuntu4_ppc64el.deb ... Unpacking libssl1.0.0:ppc64el (1.0.2n-1ubuntu4) over (1.0.2g-1ubuntu13) ... Preparing to unpack .../17-advancecomp_2.1-1_ppc64el.deb ... Unpacking advancecomp (2.1-1) over (2.0-1) ... Preparing to unpack .../18-apt-transport-https_1.6~beta1_all.deb ... Unpacking apt-transport-https (1.6~beta1) over (1.5~rc4) ... Preparing to unpack .../19-libbinutils_2.30-8ubuntu1_ppc64el.deb ... Unpacking libbinutils:ppc64el (2.30-8ubuntu1) over (2.29.1-1ubuntu1) ... Preparing to unpack .../20-binutils_2.30-8ubuntu1_ppc64el.deb ... Unpacking binutils (2.30-8ubuntu1) over (2.29.1-1ubuntu1) ... Preparing to unpack .../21-binutils-common_2.30-8ubuntu1_ppc64el.deb ... Unpacking binutils-common:ppc64el (2.30-8ubuntu1) over (2.29.1-1ubuntu1) ... Preparing to unpack .../22-binutils-powerpc64le-linux-gnu_2.30-8ubuntu1_ppc64el.deb ... Unpacking binutils-powerpc64le-linux-gnu (2.30-8ubuntu1) over (2.29.1-1ubuntu1) ... Preparing to unpack .../23-libgomp1_8-20180319-1ubuntu2_ppc64el.deb ... Unpacking libgomp1:ppc64el (8-20180319-1ubuntu2) over (7.2.0-6ubuntu1) ... Preparing to unpack .../24-libitm1_8-20180319-1ubuntu2_ppc64el.deb ... Unpacking libitm1:ppc64el (8-20180319-1ubuntu2) over (7.2.0-6ubuntu1) ... Preparing to unpack .../25-libatomic1_8-20180319-1ubuntu2_ppc64el.deb ... Unpacking libatomic1:ppc64el (8-20180319-1ubuntu2) over (7.2.0-6ubuntu1) ... Preparing to unpack .../26-libasan4_7.3.0-12ubuntu1_ppc64el.deb ... Unpacking libasan4:ppc64el (7.3.0-12ubuntu1) over (7.2.0-6ubuntu1) ... Selecting previously unselected package liblsan0:ppc64el. Preparing to unpack .../27-liblsan0_8-20180319-1ubuntu2_ppc64el.deb ... Unpacking liblsan0:ppc64el (8-20180319-1ubuntu2) ... Selecting previously unselected package libtsan0:ppc64el. Preparing to unpack .../28-libtsan0_8-20180319-1ubuntu2_ppc64el.deb ... Unpacking libtsan0:ppc64el (8-20180319-1ubuntu2) ... Preparing to unpack .../29-libubsan0_7.3.0-12ubuntu1_ppc64el.deb ... Unpacking libubsan0:ppc64el (7.3.0-12ubuntu1) over (7.2.0-6ubuntu1) ... Preparing to unpack .../30-g++-7_7.3.0-12ubuntu1_ppc64el.deb ... Unpacking g++-7 (7.3.0-12ubuntu1) over (7.2.0-6ubuntu1) ... Preparing to unpack .../31-gcc-7_7.3.0-12ubuntu1_ppc64el.deb ... Unpacking gcc-7 (7.3.0-12ubuntu1) over (7.2.0-6ubuntu1) ... Preparing to unpack .../32-libstdc++-7-dev_7.3.0-12ubuntu1_ppc64el.deb ... Unpacking libstdc++-7-dev:ppc64el (7.3.0-12ubuntu1) over (7.2.0-6ubuntu1) ... Preparing to unpack .../33-libgcc-7-dev_7.3.0-12ubuntu1_ppc64el.deb ... Unpacking libgcc-7-dev:ppc64el (7.3.0-12ubuntu1) over (7.2.0-6ubuntu1) ... Preparing to unpack .../34-libcc1-0_8-20180319-1ubuntu2_ppc64el.deb ... Unpacking libcc1-0:ppc64el (8-20180319-1ubuntu2) over (7.2.0-6ubuntu1) ... Preparing to unpack .../35-cpp-7_7.3.0-12ubuntu1_ppc64el.deb ... Unpacking cpp-7 (7.3.0-12ubuntu1) over (7.2.0-6ubuntu1) ... Preparing to unpack .../36-gcc-7-base_7.3.0-12ubuntu1_ppc64el.deb ... Unpacking gcc-7-base:ppc64el (7.3.0-12ubuntu1) over (7.2.0-6ubuntu1) ... Selecting previously unselected package libisl19:ppc64el. Preparing to unpack .../37-libisl19_0.19-1_ppc64el.deb ... Unpacking libisl19:ppc64el (0.19-1) ... Preparing to unpack .../38-libmpc3_1.1.0-1_ppc64el.deb ... Unpacking libmpc3:ppc64el (1.1.0-1) over (1.0.3-2) ... Selecting previously unselected package libmpfr6:ppc64el. Preparing to unpack .../39-libmpfr6_4.0.1-1_ppc64el.deb ... Unpacking libmpfr6:ppc64el (4.0.1-1) ... Preparing to unpack .../40-cpp_4%3a7.3.0-1ubuntu2_ppc64el.deb ... Unpacking cpp (4:7.3.0-1ubuntu2) over (4:7.2.0-1ubuntu1) ... Preparing to unpack .../41-gcc_4%3a7.3.0-1ubuntu2_ppc64el.deb ... Unpacking gcc (4:7.3.0-1ubuntu2) over (4:7.2.0-1ubuntu1) ... Preparing to unpack .../42-g++_4%3a7.3.0-1ubuntu2_ppc64el.deb ... Unpacking g++ (4:7.3.0-1ubuntu2) over (4:7.2.0-1ubuntu1) ... Preparing to unpack .../43-dpkg-dev_1.19.0.5ubuntu1_all.deb ... Unpacking dpkg-dev (1.19.0.5ubuntu1) over (1.18.24ubuntu1) ... Preparing to unpack .../44-libdpkg-perl_1.19.0.5ubuntu1_all.deb ... Unpacking libdpkg-perl (1.19.0.5ubuntu1) over (1.18.24ubuntu1) ... Preparing to unpack .../45-patch_2.7.6-1_ppc64el.deb ... Unpacking patch (2.7.6-1) over (2.7.5-1build1) ... Preparing to unpack .../46-build-essential_12.4ubuntu1_ppc64el.deb ... Unpacking build-essential (12.4ubuntu1) over (12.1ubuntu2) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../47-gnupg-l10n_2.2.4-1ubuntu1_all.deb ... Unpacking gnupg-l10n (2.2.4-1ubuntu1) ... Preparing to unpack .../48-libassuan0_2.5.1-2_ppc64el.deb ... Unpacking libassuan0:ppc64el (2.5.1-2) over (2.4.3-3) ... Preparing to unpack .../49-gnupg_2.2.4-1ubuntu1_ppc64el.deb ... Unpacking gnupg (2.2.4-1ubuntu1) over (2.1.15-1ubuntu7) ... Preparing to unpack .../50-gnupg-agent_2.2.4-1ubuntu1_all.deb ... Unpacking gnupg-agent (2.2.4-1ubuntu1) over (2.1.15-1ubuntu7) ... dpkg: warning: unable to delete old directory '/etc/X11/Xsession.d': Directory not empty dpkg: warning: unable to delete old directory '/etc/X11': Directory not empty Selecting previously unselected package gpgconf. Preparing to unpack .../51-gpgconf_2.2.4-1ubuntu1_ppc64el.deb ... Unpacking gpgconf (2.2.4-1ubuntu1) ... Preparing to unpack .../52-pinentry-curses_1.1.0-1_ppc64el.deb ... Unpacking pinentry-curses (1.1.0-1) over (1.0.0-2) ... Preparing to unpack .../53-libnpth0_1.5-3_ppc64el.deb ... Unpacking libnpth0:ppc64el (1.5-3) over (1.5-2) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../54-gpg-agent_2.2.4-1ubuntu1_ppc64el.deb ... Unpacking gpg-agent (2.2.4-1ubuntu1) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../55-gnupg-utils_2.2.4-1ubuntu1_ppc64el.deb ... Unpacking gnupg-utils (2.2.4-1ubuntu1) ... Selecting previously unselected package gpg. Preparing to unpack .../56-gpg_2.2.4-1ubuntu1_ppc64el.deb ... Unpacking gpg (2.2.4-1ubuntu1) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../57-gpg-wks-client_2.2.4-1ubuntu1_ppc64el.deb ... Unpacking gpg-wks-client (2.2.4-1ubuntu1) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../58-gpg-wks-server_2.2.4-1ubuntu1_ppc64el.deb ... Unpacking gpg-wks-server (2.2.4-1ubuntu1) ... Selecting previously unselected package gpgsm. Preparing to unpack .../59-gpgsm_2.2.4-1ubuntu1_ppc64el.deb ... Unpacking gpgsm (2.2.4-1ubuntu1) ... Selecting previously unselected package dirmngr. Preparing to unpack .../60-dirmngr_2.2.4-1ubuntu1_ppc64el.deb ... Unpacking dirmngr (2.2.4-1ubuntu1) ... Preparing to unpack .../61-libfakeroot_1.22-2ubuntu1_ppc64el.deb ... Unpacking libfakeroot:ppc64el (1.22-2ubuntu1) over (1.21-1ubuntu2) ... Preparing to unpack .../62-fakeroot_1.22-2ubuntu1_ppc64el.deb ... Unpacking fakeroot (1.22-2ubuntu1) over (1.21-1ubuntu2) ... Preparing to unpack .../63-libroken18-heimdal_7.5.0+dfsg-1_ppc64el.deb ... Unpacking libroken18-heimdal:ppc64el (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../64-libasn1-8-heimdal_7.5.0+dfsg-1_ppc64el.deb ... Unpacking libasn1-8-heimdal:ppc64el (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Selecting previously unselected package libnghttp2-14:ppc64el. Preparing to unpack .../65-libnghttp2-14_1.30.0-1_ppc64el.deb ... Unpacking libnghttp2-14:ppc64el (1.30.0-1) ... Preparing to unpack .../66-libpsl5_0.19.1-5build1_ppc64el.deb ... Unpacking libpsl5:ppc64el (0.19.1-5build1) over (0.18.0-2) ... Preparing to unpack .../67-libcurl3-gnutls_7.58.0-2ubuntu3_ppc64el.deb ... Unpacking libcurl3-gnutls:ppc64el (7.58.0-2ubuntu3) over (7.55.1-1ubuntu1) ... Preparing to unpack .../68-libheimbase1-heimdal_7.5.0+dfsg-1_ppc64el.deb ... Unpacking libheimbase1-heimdal:ppc64el (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../69-libhcrypto4-heimdal_7.5.0+dfsg-1_ppc64el.deb ... Unpacking libhcrypto4-heimdal:ppc64el (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../70-libwind0-heimdal_7.5.0+dfsg-1_ppc64el.deb ... Unpacking libwind0-heimdal:ppc64el (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../71-libhx509-5-heimdal_7.5.0+dfsg-1_ppc64el.deb ... Unpacking libhx509-5-heimdal:ppc64el (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../72-libkrb5-26-heimdal_7.5.0+dfsg-1_ppc64el.deb ... Unpacking libkrb5-26-heimdal:ppc64el (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../73-libheimntlm0-heimdal_7.5.0+dfsg-1_ppc64el.deb ... Unpacking libheimntlm0-heimdal:ppc64el (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../74-libgssapi3-heimdal_7.5.0+dfsg-1_ppc64el.deb ... Unpacking libgssapi3-heimdal:ppc64el (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../75-libisl15_0.18-4_ppc64el.deb ... Unpacking libisl15:ppc64el (0.18-4) over (0.18-1) ... Preparing to unpack .../76-liblockfile-bin_1.14-1.1_ppc64el.deb ... Unpacking liblockfile-bin (1.14-1.1) over (1.14-1) ... Preparing to unpack .../77-liblockfile1_1.14-1.1_ppc64el.deb ... Unpacking liblockfile1:ppc64el (1.14-1.1) over (1.14-1) ... Preparing to unpack .../78-libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3ubuntu2_ppc64el.deb ... Unpacking libsasl2-modules-db:ppc64el (2.1.27~101-g0780600+dfsg-3ubuntu2) over (2.1.27~101-g0780600+dfsg-3ubuntu1) ... Preparing to unpack .../79-libsasl2-2_2.1.27~101-g0780600+dfsg-3ubuntu2_ppc64el.deb ... Unpacking libsasl2-2:ppc64el (2.1.27~101-g0780600+dfsg-3ubuntu2) over (2.1.27~101-g0780600+dfsg-3ubuntu1) ... Preparing to unpack .../80-optipng_0.7.6-1.1_ppc64el.deb ... Unpacking optipng (0.7.6-1.1) over (0.7.6-1build1) ... Preparing to unpack .../81-pkgbinarymangler_135_all.deb ... Unpacking pkgbinarymangler (135) over (131) ... Setting up libnpth0:ppc64el (1.5-3) ... Setting up libgomp1:ppc64el (8-20180319-1ubuntu2) ... Setting up libatomic1:ppc64el (8-20180319-1ubuntu2) ... Setting up readline-common (7.0-3) ... Setting up liblockfile-bin (1.14-1.1) ... Setting up libcc1-0:ppc64el (8-20180319-1ubuntu2) ... Setting up apt-transport-https (1.6~beta1) ... Setting up libssl1.0.0:ppc64el (1.0.2n-1ubuntu4) ... Setting up libnghttp2-14:ppc64el (1.30.0-1) ... Setting up e2fslibs:ppc64el (1.44.0-1) ... Setting up libpng16-16:ppc64el (1.6.34-1) ... Setting up libreadline7:ppc64el (7.0-3) ... Setting up libpsl5:ppc64el (0.19.1-5build1) ... Setting up multiarch-support (2.27-0ubuntu2) ... Setting up tzdata (2018c-1) ... Current default time zone: 'Etc/UTC' Local time is now: Tue Mar 20 13:24:16 UTC 2018. Universal Time is now: Tue Mar 20 13:24:16 UTC 2018. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up systemd-sysv (237-3ubuntu4) ... Setting up libtsan0:ppc64el (8-20180319-1ubuntu2) ... Setting up liblockfile1:ppc64el (1.14-1.1) ... Setting up libsasl2-modules-db:ppc64el (2.1.27~101-g0780600+dfsg-3ubuntu2) ... Setting up linux-libc-dev:ppc64el (4.15.0-13.14) ... Setting up libmpfr6:ppc64el (4.0.1-1) ... Setting up advancecomp (2.1-1) ... Setting up libsasl2-2:ppc64el (2.1.27~101-g0780600+dfsg-3ubuntu2) ... Setting up libroken18-heimdal:ppc64el (7.5.0+dfsg-1) ... Setting up perl-modules-5.26 (5.26.1-5) ... Setting up libgdbm5:ppc64el (1.14.1-6) ... Setting up libkrb5support0:ppc64el (1.16-2build1) ... Setting up optipng (0.7.6-1.1) ... Setting up gnupg-l10n (2.2.4-1ubuntu1) ... Setting up liblsan0:ppc64el (8-20180319-1ubuntu2) ... Setting up gcc-7-base:ppc64el (7.3.0-12ubuntu1) ... Setting up binutils-common:ppc64el (2.30-8ubuntu1) ... Setting up libisl15:ppc64el (0.18-4) ... Setting up sensible-utils (0.0.11) ... Setting up patch (2.7.6-1) ... Processing triggers for libc-bin (2.27-0ubuntu2) ... Setting up libssl1.1:ppc64el (1.1.0g-2ubuntu2) ... Setting up libheimbase1-heimdal:ppc64el (7.5.0+dfsg-1) ... Setting up libfakeroot:ppc64el (1.22-2ubuntu1) ... Setting up openssl (1.1.0g-2ubuntu2) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up libsqlite3-0:ppc64el (3.22.0-1) ... Setting up dmsetup (2:1.02.145-4.1ubuntu2) ... Setting up libmpc3:ppc64el (1.1.0-1) ... Setting up libc-dev-bin (2.27-0ubuntu2) ... Setting up libcomerr2:ppc64el (1.44.0-1) ... Setting up libgdbm-compat4:ppc64el (1.14.1-6) ... Setting up libkeyutils1:ppc64el (1.5.9-9.2ubuntu1) ... Setting up libc6-dev:ppc64el (2.27-0ubuntu2) ... Setting up libslang2:ppc64el (2.3.1a-3ubuntu1) ... Setting up libassuan0:ppc64el (2.5.1-2) ... Setting up libitm1:ppc64el (8-20180319-1ubuntu2) ... Setting up libisl19:ppc64el (0.19-1) ... Setting up libk5crypto3:ppc64el (1.16-2build1) ... Setting up pkgbinarymangler (135) ... Setting up libwind0-heimdal:ppc64el (7.5.0+dfsg-1) ... Setting up libasan4:ppc64el (7.3.0-12ubuntu1) ... Setting up libbinutils:ppc64el (2.30-8ubuntu1) ... Setting up init (1.51) ... Setting up libasn1-8-heimdal:ppc64el (7.5.0+dfsg-1) ... Setting up libubsan0:ppc64el (7.3.0-12ubuntu1) ... Setting up gpgconf (2.2.4-1ubuntu1) ... Setting up binutils-powerpc64le-linux-gnu (2.30-8ubuntu1) ... Setting up libhcrypto4-heimdal:ppc64el (7.5.0+dfsg-1) ... Setting up fakeroot (1.22-2ubuntu1) ... Setting up libhx509-5-heimdal:ppc64el (7.5.0+dfsg-1) ... Setting up libgcc-7-dev:ppc64el (7.3.0-12ubuntu1) ... Setting up cpp-7 (7.3.0-12ubuntu1) ... Setting up libstdc++-7-dev:ppc64el (7.3.0-12ubuntu1) ... Setting up libperl5.26:ppc64el (5.26.1-5) ... Setting up gpgsm (2.2.4-1ubuntu1) ... Setting up gnupg-utils (2.2.4-1ubuntu1) ... Setting up pinentry-curses (1.1.0-1) ... Setting up libkrb5-3:ppc64el (1.16-2build1) ... Setting up binutils (2.30-8ubuntu1) ... Setting up libkrb5-26-heimdal:ppc64el (7.5.0+dfsg-1) ... Setting up dirmngr (2.2.4-1ubuntu1) ... Setting up libheimntlm0-heimdal:ppc64el (7.5.0+dfsg-1) ... Setting up gpg (2.2.4-1ubuntu1) ... Setting up cpp (4:7.3.0-1ubuntu2) ... Setting up gcc-7 (7.3.0-12ubuntu1) ... Setting up g++-7 (7.3.0-12ubuntu1) ... Setting up gpg-agent (2.2.4-1ubuntu1) ... Installing new version of config file /etc/X11/Xsession.d/90gpg-agent ... Setting up gcc (4:7.3.0-1ubuntu2) ... Setting up gpg-wks-server (2.2.4-1ubuntu1) ... Setting up gpg-wks-client (2.2.4-1ubuntu1) ... Setting up libgssapi-krb5-2:ppc64el (1.16-2build1) ... Setting up perl (5.26.1-5) ... Setting up g++ (4:7.3.0-1ubuntu2) ... Setting up gnupg-agent (2.2.4-1ubuntu1) ... Setting up libgssapi3-heimdal:ppc64el (7.5.0+dfsg-1) ... Setting up libcurl3-gnutls:ppc64el (7.58.0-2ubuntu3) ... Setting up gnupg (2.2.4-1ubuntu1) ... Setting up libdpkg-perl (1.19.0.5ubuntu1) ... Setting up dpkg-dev (1.19.0.5ubuntu1) ... Setting up build-essential (12.4ubuntu1) ... Processing triggers for libc-bin (2.27-0ubuntu2) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package PACKAGEBUILD-14476230 ppc64el bionic-proposed -c chroot:build-PACKAGEBUILD-14476230 --arch=ppc64el --dist=bionic-proposed --nolog strongswan_5.6.2-1ubuntu2.dsc Initiating build PACKAGEBUILD-14476230 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-112-generic #135-Ubuntu SMP Fri Jan 19 11:48:46 UTC 2018 ppc64le sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos02-ppc64el-003.buildd +==============================================================================+ | strongswan 5.6.2-1ubuntu2 (ppc64el) 20 Mar 2018 13:24 | +==============================================================================+ Package: strongswan Version: 5.6.2-1ubuntu2 Source Version: 5.6.2-1ubuntu2 Distribution: bionic-proposed Machine Architecture: ppc64el Host Architecture: ppc64el Build Architecture: ppc64el I: NOTICE: Log filtering will replace 'build/strongswan-pus3uh/strongswan-5.6.2' with '<>' I: NOTICE: Log filtering will replace 'build/strongswan-pus3uh' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-14476230/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- strongswan_5.6.2-1ubuntu2.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-k4_X3w/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-k4_X3w/apt_archive ./ InRelease Get:2 copy:/<>/resolver-k4_X3w/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-k4_X3w/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-k4_X3w/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-k4_X3w/apt_archive ./ Packages [529 B] Fetched 2862 B in 0s (134 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: gnupg-agent libcryptsetup4 libcurl3-gnutls libgdbm3 libgssapi-krb5-2 libisl15 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libmpfr4 libnghttp2-14 libpsl5 librtmp1 libssl1.0.0 libunistring0 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 856 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-k4_X3w/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 856 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 12878 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: bison, bzip2, debhelper (>= 9.20160709), dh-apparmor, dh-autoreconf, dpkg-dev (>= 1.16.2), flex, gperf, iptables-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libjson-c-dev, libkrb5-dev, libldap2-dev, libldns-dev, libmysqlclient-dev, libnm-dev, libpam0g-dev, libpcsclite-dev, libsoup2.4-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libtspi-dev, libunbound-dev, libxml2-dev, network-manager-dev (>= 0.7), pkg-config, po-debconf, systemd, tzdata Filtered Build-Depends: bison, bzip2, debhelper (>= 9.20160709), dh-apparmor, dh-autoreconf, dpkg-dev (>= 1.16.2), flex, gperf, iptables-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libjson-c-dev, libkrb5-dev, libldap2-dev, libldns-dev, libmysqlclient-dev, libnm-dev, libpam0g-dev, libpcsclite-dev, libsoup2.4-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libtspi-dev, libunbound-dev, libxml2-dev, network-manager-dev (>= 0.7), pkg-config, po-debconf, systemd, tzdata dpkg-deb: building package 'sbuild-build-depends-strongswan-dummy' in '/<>/resolver-_Yn2js/apt_archive/sbuild-build-depends-strongswan-dummy.deb'. Ign:1 copy:/<>/resolver-_Yn2js/apt_archive ./ InRelease Get:2 copy:/<>/resolver-_Yn2js/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-_Yn2js/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-_Yn2js/apt_archive ./ Sources [461 B] Get:5 copy:/<>/resolver-_Yn2js/apt_archive ./ Packages [766 B] Fetched 3346 B in 0s (160 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install strongswan build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: gnupg-agent libcryptsetup4 libcurl3-gnutls libgdbm3 libisl15 libmpfr4 libssl1.0.0 libunistring0 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev dbus dbus-user-session dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf dh-python dh-strip-nondeterminism file flex gettext gettext-base gir1.2-glib-2.0 gir1.2-harfbuzz-0.0 gir1.2-nm-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas icu-devtools intltool-debian iptables-dev krb5-multidev libarchive-zip-perl libbison-dev libbsd0 libcap-dev libcroco3 libcurl4 libcurl4-openssl-dev libdbus-1-3 libdconf1 libelf1 libevent-2.1-6 libexpat1 libfile-stripnondeterminism-perl libfreetype6 libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgraphite2-3 libgraphite2-dev libgssrpc4 libharfbuzz-dev libharfbuzz-gobject0 libharfbuzz-icu0 libharfbuzz0b libicu-dev libicu-le-hb-dev libicu-le-hb0 libicu60 libip4tc-dev libip6tc-dev libip6tc0 libiptc-dev libiptc0 libjson-c-dev libkadm5clnt-mit11 libkadm5srv-mit11 libkdb5-9 libkrb5-dev libldap2-dev libldns-dev libldns2 libmagic-mgc libmagic1 libmpdec2 libmysqlclient-dev libmysqlclient20 libnm-dev libnm0 libpam-systemd libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpcsclite-dev libpcsclite1 libpipeline1 libproxy1v5 libpython3-stdlib libpython3.6-minimal libpython3.6-stdlib libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libsystemd-dev libtimedate-perl libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libxml2 libxml2-dev libxtables-dev libxtables12 m4 man-db mime-support mysql-common network-manager-dev pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3.6 python3.6-minimal zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist whois vacation doc-base dh-make dwz apparmor-easyprof flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff krb5-doc manpages-dev libcurl4-doc libidn11-dev librtmp-dev libssh2-1-dev libgcrypt20-doc libglib2.0-doc gmp-doc libgmp10-doc libmpfr-dev libgraphite2-utils krb5-user icu-doc pcscd libsoup2.4-doc sqlite3-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.6-venv python3.6-doc binfmt-support Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl shared-mime-info xdg-user-dirs python libssl-doc libltdl-dev libmail-sendmail-perl The following packages will be REMOVED: pkg-create-dbgsym* The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev dbus dbus-user-session dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf dh-python dh-strip-nondeterminism file flex gettext gettext-base gir1.2-glib-2.0 gir1.2-harfbuzz-0.0 gir1.2-nm-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas icu-devtools intltool-debian iptables-dev krb5-multidev libarchive-zip-perl libbison-dev libbsd0 libcap-dev libcroco3 libcurl4 libcurl4-openssl-dev libdbus-1-3 libdconf1 libelf1 libevent-2.1-6 libexpat1 libfile-stripnondeterminism-perl libfreetype6 libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgraphite2-3 libgraphite2-dev libgssrpc4 libharfbuzz-dev libharfbuzz-gobject0 libharfbuzz-icu0 libharfbuzz0b libicu-dev libicu-le-hb-dev libicu-le-hb0 libicu60 libip4tc-dev libip6tc-dev libip6tc0 libiptc-dev libiptc0 libjson-c-dev libkadm5clnt-mit11 libkadm5srv-mit11 libkdb5-9 libkrb5-dev libldap2-dev libldns-dev libldns2 libmagic-mgc libmagic1 libmpdec2 libmysqlclient-dev libmysqlclient20 libnm-dev libnm0 libpam-systemd libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpcsclite-dev libpcsclite1 libpipeline1 libproxy1v5 libpython3-stdlib libpython3.6-minimal libpython3.6-stdlib libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libsystemd-dev libtimedate-perl libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libxml2 libxml2-dev libxtables-dev libxtables12 m4 man-db mime-support mysql-common network-manager-dev pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3.6 python3.6-minimal sbuild-build-depends-strongswan-dummy zlib1g-dev 0 upgraded, 135 newly installed, 1 to remove and 0 not upgraded. Need to get 48.6 MB of archives. After this operation, 243 MB of additional disk space will be used. Get:1 copy:/<>/resolver-_Yn2js/apt_archive ./ sbuild-build-depends-strongswan-dummy 0.invalid.0 [1096 B] Get:2 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpython3.6-minimal ppc64el 3.6.5~rc1-1 [532 kB] Get:3 http://ftpmaster.internal/ubuntu bionic/main ppc64el libexpat1 ppc64el 2.2.5-3 [89.5 kB] Get:4 http://ftpmaster.internal/ubuntu bionic/main ppc64el python3.6-minimal ppc64el 3.6.5~rc1-1 [1535 kB] Get:5 http://ftpmaster.internal/ubuntu bionic/main ppc64el python3-minimal ppc64el 3.6.4-1 [23.7 kB] Get:6 http://ftpmaster.internal/ubuntu bionic/main ppc64el mime-support all 3.60ubuntu1 [30.1 kB] Get:7 http://ftpmaster.internal/ubuntu bionic/main ppc64el libmpdec2 ppc64el 2.4.2-1 [82.6 kB] Get:8 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpython3.6-stdlib ppc64el 3.6.5~rc1-1 [1665 kB] Get:9 http://ftpmaster.internal/ubuntu bionic/main ppc64el python3-lib2to3 all 3.6.5~rc1-1 [77.1 kB] Get:10 http://ftpmaster.internal/ubuntu bionic/main ppc64el python3-distutils all 3.6.5~rc1-1 [144 kB] Get:11 http://ftpmaster.internal/ubuntu bionic/main ppc64el python3.6 ppc64el 3.6.5~rc1-1 [186 kB] Get:12 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpython3-stdlib ppc64el 3.6.4-1 [7184 B] Get:13 http://ftpmaster.internal/ubuntu bionic/main ppc64el dh-python all 2.20170125 [83.7 kB] Get:14 http://ftpmaster.internal/ubuntu bionic/main ppc64el python3 ppc64el 3.6.4-1 [8768 B] Get:15 http://ftpmaster.internal/ubuntu bionic/main ppc64el libbsd0 ppc64el 0.8.7-1 [49.8 kB] Get:16 http://ftpmaster.internal/ubuntu bionic/main ppc64el bsdmainutils ppc64el 11.1.2ubuntu1 [185 kB] Get:17 http://ftpmaster.internal/ubuntu bionic/main ppc64el groff-base ppc64el 1.22.3-10 [1468 kB] Get:18 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpipeline1 ppc64el 1.5.0-1 [24.7 kB] Get:19 http://ftpmaster.internal/ubuntu bionic/main ppc64el man-db ppc64el 2.8.2-1 [1033 kB] Get:20 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsigsegv2 ppc64el 2.12-1 [14.7 kB] Get:21 http://ftpmaster.internal/ubuntu bionic/main ppc64el m4 ppc64el 1.4.18-1 [202 kB] Get:22 http://ftpmaster.internal/ubuntu bionic/main ppc64el flex ppc64el 2.6.4-6 [323 kB] Get:23 http://ftpmaster.internal/ubuntu bionic/main ppc64el libdbus-1-3 ppc64el 1.12.2-1ubuntu1 [183 kB] Get:24 http://ftpmaster.internal/ubuntu bionic/main ppc64el dbus ppc64el 1.12.2-1ubuntu1 [158 kB] Get:25 http://ftpmaster.internal/ubuntu bionic/main ppc64el libmagic-mgc ppc64el 1:5.32-2 [184 kB] Get:26 http://ftpmaster.internal/ubuntu bionic/main ppc64el libmagic1 ppc64el 1:5.32-2 [76.7 kB] Get:27 http://ftpmaster.internal/ubuntu bionic/main ppc64el file ppc64el 1:5.32-2 [22.7 kB] Get:28 http://ftpmaster.internal/ubuntu bionic/main ppc64el libelf1 ppc64el 0.170-0.3 [46.7 kB] Get:29 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el libglib2.0-0 ppc64el 2.56.0-2ubuntu1 [1159 kB] Get:30 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el libglib2.0-data all 2.56.0-2ubuntu1 [4432 B] Get:31 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpam-systemd ppc64el 237-3ubuntu4 [120 kB] Get:32 http://ftpmaster.internal/ubuntu bionic/main ppc64el libfreetype6 ppc64el 2.8.1-2ubuntu1 [386 kB] Get:33 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgraphite2-3 ppc64el 1.3.11-2 [67.8 kB] Get:34 http://ftpmaster.internal/ubuntu bionic/main ppc64el libharfbuzz0b ppc64el 1.7.2-1 [237 kB] Get:35 http://ftpmaster.internal/ubuntu bionic/main ppc64el libicu-le-hb0 ppc64el 1.0.3+git161113-4 [17.7 kB] Get:36 http://ftpmaster.internal/ubuntu bionic/main ppc64el libicu60 ppc64el 60.2-3ubuntu1 [8367 kB] Get:37 http://ftpmaster.internal/ubuntu bionic/main ppc64el libxml2 ppc64el 2.9.4+dfsg1-6.1ubuntu1 [615 kB] Get:38 http://ftpmaster.internal/ubuntu bionic/main ppc64el libxtables12 ppc64el 1.6.1-2ubuntu2 [29.2 kB] Get:39 http://ftpmaster.internal/ubuntu bionic/main ppc64el gettext-base ppc64el 0.19.8.1-4ubuntu4 [49.5 kB] Get:40 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el libgirepository-1.0-1 ppc64el 1.56.0-1 [81.0 kB] Get:41 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 1.56.0-1 [131 kB] Get:42 http://ftpmaster.internal/ubuntu bionic/main ppc64el libip6tc0 ppc64el 1.6.1-2ubuntu2 [23.9 kB] Get:43 http://ftpmaster.internal/ubuntu bionic/main ppc64el libiptc0 ppc64el 1.6.1-2ubuntu2 [9628 B] Get:44 http://ftpmaster.internal/ubuntu bionic/main ppc64el autoconf all 2.69-11 [322 kB] Get:45 http://ftpmaster.internal/ubuntu bionic/main ppc64el autotools-dev all 20180224.1 [39.6 kB] Get:46 http://ftpmaster.internal/ubuntu bionic/main ppc64el automake all 1:1.15.1-3ubuntu1 [509 kB] Get:47 http://ftpmaster.internal/ubuntu bionic/main ppc64el autopoint all 0.19.8.1-4ubuntu4 [412 kB] Get:48 http://ftpmaster.internal/ubuntu bionic/main ppc64el libbison-dev ppc64el 2:3.0.4.dfsg-1build1 [339 kB] Get:49 http://ftpmaster.internal/ubuntu bionic/main ppc64el bison ppc64el 2:3.0.4.dfsg-1build1 [263 kB] Get:50 http://ftpmaster.internal/ubuntu bionic/main ppc64el dbus-user-session ppc64el 1.12.2-1ubuntu1 [9380 B] Get:51 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el libdconf1 ppc64el 0.26.1-3ubuntu2 [32.8 kB] Get:52 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el dconf-service ppc64el 0.26.1-3ubuntu2 [30.7 kB] Get:53 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el dconf-gsettings-backend ppc64el 0.26.1-3ubuntu2 [20.3 kB] Get:54 http://ftpmaster.internal/ubuntu bionic/main ppc64el libtool all 2.4.6-2 [194 kB] Get:55 http://ftpmaster.internal/ubuntu bionic/main ppc64el dh-autoreconf all 16 [15.8 kB] Get:56 http://ftpmaster.internal/ubuntu bionic/main ppc64el libarchive-zip-perl all 1.60-1 [83.9 kB] Get:57 http://ftpmaster.internal/ubuntu bionic/main ppc64el libfile-stripnondeterminism-perl all 0.040-1 [13.9 kB] Get:58 http://ftpmaster.internal/ubuntu bionic/main ppc64el libtimedate-perl all 2.3000-2 [37.5 kB] Get:59 http://ftpmaster.internal/ubuntu bionic/main ppc64el dh-strip-nondeterminism all 0.040-1 [5196 B] Get:60 http://ftpmaster.internal/ubuntu bionic/main ppc64el libcroco3 ppc64el 0.6.12-2 [82.5 kB] Get:61 http://ftpmaster.internal/ubuntu bionic/main ppc64el gettext ppc64el 0.19.8.1-4ubuntu4 [950 kB] Get:62 http://ftpmaster.internal/ubuntu bionic/main ppc64el intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:63 http://ftpmaster.internal/ubuntu bionic/main ppc64el po-debconf all 1.0.20 [232 kB] Get:64 http://ftpmaster.internal/ubuntu bionic/main ppc64el debhelper all 11.1.4ubuntu1 [900 kB] Get:65 http://ftpmaster.internal/ubuntu bionic/main ppc64el gir1.2-harfbuzz-0.0 ppc64el 1.7.2-1 [18.5 kB] Get:66 http://ftpmaster.internal/ubuntu bionic/main ppc64el libnm0 ppc64el 1.10.4-1ubuntu3 [314 kB] Get:67 http://ftpmaster.internal/ubuntu bionic/main ppc64el gir1.2-nm-1.0 ppc64el 1.10.4-1ubuntu3 [54.7 kB] Get:68 http://ftpmaster.internal/ubuntu bionic/main ppc64el libproxy1v5 ppc64el 0.4.15-0ubuntu1 [59.3 kB] Get:69 http://ftpmaster.internal/ubuntu bionic/main ppc64el glib-networking-common all 2.56.0-1 [3324 B] Get:70 http://ftpmaster.internal/ubuntu bionic/main ppc64el glib-networking-services ppc64el 2.56.0-1 [8732 B] Get:71 http://ftpmaster.internal/ubuntu bionic/main ppc64el gsettings-desktop-schemas all 3.27.90-1ubuntu1 [27.9 kB] Get:72 http://ftpmaster.internal/ubuntu bionic/main ppc64el glib-networking ppc64el 2.56.0-1 [57.2 kB] Get:73 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsoup2.4-1 ppc64el 2.62.0-1 [293 kB] Get:74 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsoup-gnome2.4-1 ppc64el 2.62.0-1 [5264 B] Get:75 http://ftpmaster.internal/ubuntu bionic/main ppc64el gir1.2-soup-2.4 ppc64el 2.62.0-1 [25.4 kB] Get:76 http://ftpmaster.internal/ubuntu bionic/universe ppc64el gperf ppc64el 3.1-1 [109 kB] Get:77 http://ftpmaster.internal/ubuntu bionic/main ppc64el icu-devtools ppc64el 60.2-3ubuntu1 [203 kB] Get:78 http://ftpmaster.internal/ubuntu bionic/main ppc64el libip4tc-dev ppc64el 1.6.1-2ubuntu2 [6656 B] Get:79 http://ftpmaster.internal/ubuntu bionic/main ppc64el libip6tc-dev ppc64el 1.6.1-2ubuntu2 [8064 B] Get:80 http://ftpmaster.internal/ubuntu bionic/main ppc64el libiptc-dev ppc64el 1.6.1-2ubuntu2 [8632 B] Get:81 http://ftpmaster.internal/ubuntu bionic/main ppc64el libxtables-dev ppc64el 1.6.1-2ubuntu2 [11.5 kB] Get:82 http://ftpmaster.internal/ubuntu bionic/main ppc64el iptables-dev ppc64el 1.6.1-2ubuntu2 [6648 B] Get:83 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgssrpc4 ppc64el 1.16-2build1 [53.8 kB] Get:84 http://ftpmaster.internal/ubuntu bionic/main ppc64el libkdb5-9 ppc64el 1.16-2build1 [39.3 kB] Get:85 http://ftpmaster.internal/ubuntu bionic/main ppc64el libkadm5srv-mit11 ppc64el 1.16-2build1 [49.3 kB] Get:86 http://ftpmaster.internal/ubuntu bionic/main ppc64el libkadm5clnt-mit11 ppc64el 1.16-2build1 [37.2 kB] Get:87 http://ftpmaster.internal/ubuntu bionic/main ppc64el comerr-dev ppc64el 2.1-1.44.0-1 [39.1 kB] Get:88 http://ftpmaster.internal/ubuntu bionic/main ppc64el krb5-multidev ppc64el 1.16-2build1 [120 kB] Get:89 http://ftpmaster.internal/ubuntu bionic/main ppc64el libcap-dev ppc64el 1:2.25-1.2 [23.6 kB] Get:90 http://ftpmaster.internal/ubuntu bionic/main ppc64el libcurl4 ppc64el 7.58.0-2ubuntu3 [217 kB] Get:91 http://ftpmaster.internal/ubuntu bionic/main ppc64el libcurl4-openssl-dev ppc64el 7.58.0-2ubuntu3 [311 kB] Get:92 http://ftpmaster.internal/ubuntu bionic/main ppc64el libevent-2.1-6 ppc64el 2.1.8-stable-4build1 [137 kB] Get:93 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgpg-error-dev ppc64el 1.27-6 [105 kB] Get:94 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgcrypt20-dev ppc64el 1.8.1-4ubuntu1 [512 kB] Get:95 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el libglib2.0-bin ppc64el 2.56.0-2ubuntu1 [73.0 kB] Get:96 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el libglib2.0-dev-bin ppc64el 2.56.0-2ubuntu1 [104 kB] Get:97 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpcre16-3 ppc64el 2:8.39-9 [144 kB] Get:98 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpcre32-3 ppc64el 2:8.39-9 [135 kB] Get:99 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpcrecpp0v5 ppc64el 2:8.39-9 [16.6 kB] Get:100 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpcre3-dev ppc64el 2:8.39-9 [518 kB] Get:101 http://ftpmaster.internal/ubuntu bionic/main ppc64el pkg-config ppc64el 0.29.1-0ubuntu2 [44.1 kB] Get:102 http://ftpmaster.internal/ubuntu bionic/main ppc64el zlib1g-dev ppc64el 1:1.2.11.dfsg-0ubuntu2 [178 kB] Get:103 http://ftpmaster.internal/ubuntu bionic-proposed/main ppc64el libglib2.0-dev ppc64el 2.56.0-2ubuntu1 [1638 kB] Get:104 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgmpxx4ldbl ppc64el 2:6.1.2+dfsg-2 [9500 B] Get:105 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgmp-dev ppc64el 2:6.1.2+dfsg-2 [298 kB] Get:106 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgmp3-dev ppc64el 2:6.1.2+dfsg-2 [2000 B] Get:107 http://ftpmaster.internal/ubuntu bionic/main ppc64el libgraphite2-dev ppc64el 1.3.11-2 [14.5 kB] Get:108 http://ftpmaster.internal/ubuntu bionic/main ppc64el libharfbuzz-icu0 ppc64el 1.7.2-1 [5856 B] Get:109 http://ftpmaster.internal/ubuntu bionic/main ppc64el libharfbuzz-gobject0 ppc64el 1.7.2-1 [13.1 kB] Get:110 http://ftpmaster.internal/ubuntu bionic/main ppc64el libicu-le-hb-dev ppc64el 1.0.3+git161113-4 [33.4 kB] Get:111 http://ftpmaster.internal/ubuntu bionic/main ppc64el libicu-dev ppc64el 60.2-3ubuntu1 [9620 kB] Get:112 http://ftpmaster.internal/ubuntu bionic/main ppc64el libharfbuzz-dev ppc64el 1.7.2-1 [316 kB] Get:113 http://ftpmaster.internal/ubuntu bionic/main ppc64el mysql-common all 5.8+1.0.4 [7308 B] Get:114 http://ftpmaster.internal/ubuntu bionic/main ppc64el libmysqlclient20 ppc64el 5.7.21-1ubuntu1 [823 kB] Get:115 http://ftpmaster.internal/ubuntu bionic/main ppc64el libmysqlclient-dev ppc64el 5.7.21-1ubuntu1 [1180 kB] Get:116 http://ftpmaster.internal/ubuntu bionic/main ppc64el libnm-dev ppc64el 1.10.4-1ubuntu3 [479 kB] Get:117 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpam0g-dev ppc64el 1.1.8-3.6ubuntu1 [114 kB] Get:118 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpcsclite1 ppc64el 1.8.23-1 [29.0 kB] Get:119 http://ftpmaster.internal/ubuntu bionic/main ppc64el libxml2-dev ppc64el 2.9.4+dfsg1-6.1ubuntu1 [747 kB] Get:120 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsoup2.4-dev ppc64el 2.62.0-1 [431 kB] Get:121 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsqlite3-dev ppc64el 3.22.0-1 [611 kB] Get:122 http://ftpmaster.internal/ubuntu bionic/main ppc64el libssl-dev ppc64el 1.1.0g-2ubuntu2 [1187 kB] Get:123 http://ftpmaster.internal/ubuntu bionic/main ppc64el libsystemd-dev ppc64el 237-3ubuntu4 [184 kB] Get:124 http://ftpmaster.internal/ubuntu bionic/universe ppc64el libtspi1 ppc64el 0.3.14+fixed1-1build1 [135 kB] Get:125 http://ftpmaster.internal/ubuntu bionic/universe ppc64el libtspi-dev ppc64el 0.3.14+fixed1-1build1 [613 kB] Get:126 http://ftpmaster.internal/ubuntu bionic/main ppc64el libunbound2 ppc64el 1.6.7-1ubuntu2 [312 kB] Get:127 http://ftpmaster.internal/ubuntu bionic/main ppc64el libunbound-dev ppc64el 1.6.7-1ubuntu2 [428 kB] Get:128 http://ftpmaster.internal/ubuntu bionic/main ppc64el network-manager-dev ppc64el 1.10.4-1ubuntu3 [169 kB] Get:129 http://ftpmaster.internal/ubuntu bionic-proposed/universe ppc64el dh-apparmor all 2.12-4ubuntu1 [12.4 kB] Get:130 http://ftpmaster.internal/ubuntu bionic/main ppc64el libjson-c-dev ppc64el 0.12.1-1.3 [33.1 kB] Get:131 http://ftpmaster.internal/ubuntu bionic/main ppc64el libkrb5-dev ppc64el 1.16-2build1 [11.7 kB] Get:132 http://ftpmaster.internal/ubuntu bionic/main ppc64el libldap2-dev ppc64el 2.4.45+dfsg-1ubuntu1 [284 kB] Get:133 http://ftpmaster.internal/ubuntu bionic/main ppc64el libldns2 ppc64el 1.7.0-3ubuntu4 [135 kB] Get:134 http://ftpmaster.internal/ubuntu bionic/main ppc64el libldns-dev ppc64el 1.7.0-3ubuntu4 [342 kB] Get:135 http://ftpmaster.internal/ubuntu bionic/main ppc64el libpcsclite-dev ppc64el 1.8.23-1 [37.8 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 48.6 MB in 1s (71.9 MB/s) (Reading database ... 12878 files and directories currently installed.) Removing pkg-create-dbgsym (0.73) ... Selecting previously unselected package libpython3.6-minimal:ppc64el. (Reading database ... 12869 files and directories currently installed.) Preparing to unpack .../00-libpython3.6-minimal_3.6.5~rc1-1_ppc64el.deb ... Unpacking libpython3.6-minimal:ppc64el (3.6.5~rc1-1) ... Selecting previously unselected package libexpat1:ppc64el. Preparing to unpack .../01-libexpat1_2.2.5-3_ppc64el.deb ... Unpacking libexpat1:ppc64el (2.2.5-3) ... Selecting previously unselected package python3.6-minimal. Preparing to unpack .../02-python3.6-minimal_3.6.5~rc1-1_ppc64el.deb ... Unpacking python3.6-minimal (3.6.5~rc1-1) ... Selecting previously unselected package python3-minimal. Preparing to unpack .../03-python3-minimal_3.6.4-1_ppc64el.deb ... Unpacking python3-minimal (3.6.4-1) ... Selecting previously unselected package mime-support. Preparing to unpack .../04-mime-support_3.60ubuntu1_all.deb ... Unpacking mime-support (3.60ubuntu1) ... Selecting previously unselected package libmpdec2:ppc64el. Preparing to unpack .../05-libmpdec2_2.4.2-1_ppc64el.deb ... Unpacking libmpdec2:ppc64el (2.4.2-1) ... Selecting previously unselected package libpython3.6-stdlib:ppc64el. Preparing to unpack .../06-libpython3.6-stdlib_3.6.5~rc1-1_ppc64el.deb ... Unpacking libpython3.6-stdlib:ppc64el (3.6.5~rc1-1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../07-python3-lib2to3_3.6.5~rc1-1_all.deb ... Unpacking python3-lib2to3 (3.6.5~rc1-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../08-python3-distutils_3.6.5~rc1-1_all.deb ... Unpacking python3-distutils (3.6.5~rc1-1) ... Selecting previously unselected package python3.6. Preparing to unpack .../09-python3.6_3.6.5~rc1-1_ppc64el.deb ... Unpacking python3.6 (3.6.5~rc1-1) ... Selecting previously unselected package libpython3-stdlib:ppc64el. Preparing to unpack .../10-libpython3-stdlib_3.6.4-1_ppc64el.deb ... Unpacking libpython3-stdlib:ppc64el (3.6.4-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../11-dh-python_2.20170125_all.deb ... Unpacking dh-python (2.20170125) ... Setting up libpython3.6-minimal:ppc64el (3.6.5~rc1-1) ... Setting up libexpat1:ppc64el (2.2.5-3) ... Setting up python3.6-minimal (3.6.5~rc1-1) ... Setting up python3-minimal (3.6.4-1) ... Selecting previously unselected package python3. (Reading database ... 13867 files and directories currently installed.) Preparing to unpack .../000-python3_3.6.4-1_ppc64el.deb ... Unpacking python3 (3.6.4-1) ... Selecting previously unselected package libbsd0:ppc64el. Preparing to unpack .../001-libbsd0_0.8.7-1_ppc64el.deb ... Unpacking libbsd0:ppc64el (0.8.7-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../002-bsdmainutils_11.1.2ubuntu1_ppc64el.deb ... Unpacking bsdmainutils (11.1.2ubuntu1) ... Selecting previously unselected package groff-base. Preparing to unpack .../003-groff-base_1.22.3-10_ppc64el.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:ppc64el. Preparing to unpack .../004-libpipeline1_1.5.0-1_ppc64el.deb ... Unpacking libpipeline1:ppc64el (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../005-man-db_2.8.2-1_ppc64el.deb ... Unpacking man-db (2.8.2-1) ... Selecting previously unselected package libsigsegv2:ppc64el. Preparing to unpack .../006-libsigsegv2_2.12-1_ppc64el.deb ... Unpacking libsigsegv2:ppc64el (2.12-1) ... Selecting previously unselected package m4. Preparing to unpack .../007-m4_1.4.18-1_ppc64el.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package flex. Preparing to unpack .../008-flex_2.6.4-6_ppc64el.deb ... Unpacking flex (2.6.4-6) ... Selecting previously unselected package libdbus-1-3:ppc64el. Preparing to unpack .../009-libdbus-1-3_1.12.2-1ubuntu1_ppc64el.deb ... Unpacking libdbus-1-3:ppc64el (1.12.2-1ubuntu1) ... Selecting previously unselected package dbus. Preparing to unpack .../010-dbus_1.12.2-1ubuntu1_ppc64el.deb ... Unpacking dbus (1.12.2-1ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../011-libmagic-mgc_1%3a5.32-2_ppc64el.deb ... Unpacking libmagic-mgc (1:5.32-2) ... Selecting previously unselected package libmagic1:ppc64el. Preparing to unpack .../012-libmagic1_1%3a5.32-2_ppc64el.deb ... Unpacking libmagic1:ppc64el (1:5.32-2) ... Selecting previously unselected package file. Preparing to unpack .../013-file_1%3a5.32-2_ppc64el.deb ... Unpacking file (1:5.32-2) ... Selecting previously unselected package libelf1:ppc64el. Preparing to unpack .../014-libelf1_0.170-0.3_ppc64el.deb ... Unpacking libelf1:ppc64el (0.170-0.3) ... Selecting previously unselected package libglib2.0-0:ppc64el. Preparing to unpack .../015-libglib2.0-0_2.56.0-2ubuntu1_ppc64el.deb ... Unpacking libglib2.0-0:ppc64el (2.56.0-2ubuntu1) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../016-libglib2.0-data_2.56.0-2ubuntu1_all.deb ... Unpacking libglib2.0-data (2.56.0-2ubuntu1) ... Selecting previously unselected package libpam-systemd:ppc64el. Preparing to unpack .../017-libpam-systemd_237-3ubuntu4_ppc64el.deb ... Unpacking libpam-systemd:ppc64el (237-3ubuntu4) ... Selecting previously unselected package libfreetype6:ppc64el. Preparing to unpack .../018-libfreetype6_2.8.1-2ubuntu1_ppc64el.deb ... Unpacking libfreetype6:ppc64el (2.8.1-2ubuntu1) ... Selecting previously unselected package libgraphite2-3:ppc64el. Preparing to unpack .../019-libgraphite2-3_1.3.11-2_ppc64el.deb ... Unpacking libgraphite2-3:ppc64el (1.3.11-2) ... Selecting previously unselected package libharfbuzz0b:ppc64el. Preparing to unpack .../020-libharfbuzz0b_1.7.2-1_ppc64el.deb ... Unpacking libharfbuzz0b:ppc64el (1.7.2-1) ... Selecting previously unselected package libicu-le-hb0:ppc64el. Preparing to unpack .../021-libicu-le-hb0_1.0.3+git161113-4_ppc64el.deb ... Unpacking libicu-le-hb0:ppc64el (1.0.3+git161113-4) ... Selecting previously unselected package libicu60:ppc64el. Preparing to unpack .../022-libicu60_60.2-3ubuntu1_ppc64el.deb ... Unpacking libicu60:ppc64el (60.2-3ubuntu1) ... Selecting previously unselected package libxml2:ppc64el. Preparing to unpack .../023-libxml2_2.9.4+dfsg1-6.1ubuntu1_ppc64el.deb ... Unpacking libxml2:ppc64el (2.9.4+dfsg1-6.1ubuntu1) ... Selecting previously unselected package libxtables12:ppc64el. Preparing to unpack .../024-libxtables12_1.6.1-2ubuntu2_ppc64el.deb ... Unpacking libxtables12:ppc64el (1.6.1-2ubuntu2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../025-gettext-base_0.19.8.1-4ubuntu4_ppc64el.deb ... Unpacking gettext-base (0.19.8.1-4ubuntu4) ... Selecting previously unselected package libgirepository-1.0-1:ppc64el. Preparing to unpack .../026-libgirepository-1.0-1_1.56.0-1_ppc64el.deb ... Unpacking libgirepository-1.0-1:ppc64el (1.56.0-1) ... Selecting previously unselected package gir1.2-glib-2.0:ppc64el. Preparing to unpack .../027-gir1.2-glib-2.0_1.56.0-1_ppc64el.deb ... Unpacking gir1.2-glib-2.0:ppc64el (1.56.0-1) ... Selecting previously unselected package libip6tc0:ppc64el. Preparing to unpack .../028-libip6tc0_1.6.1-2ubuntu2_ppc64el.deb ... Unpacking libip6tc0:ppc64el (1.6.1-2ubuntu2) ... Selecting previously unselected package libiptc0:ppc64el. Preparing to unpack .../029-libiptc0_1.6.1-2ubuntu2_ppc64el.deb ... Unpacking libiptc0:ppc64el (1.6.1-2ubuntu2) ... Selecting previously unselected package autoconf. Preparing to unpack .../030-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../031-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../032-automake_1%3a1.15.1-3ubuntu1_all.deb ... Unpacking automake (1:1.15.1-3ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../033-autopoint_0.19.8.1-4ubuntu4_all.deb ... Unpacking autopoint (0.19.8.1-4ubuntu4) ... Selecting previously unselected package libbison-dev:ppc64el. Preparing to unpack .../034-libbison-dev_2%3a3.0.4.dfsg-1build1_ppc64el.deb ... Unpacking libbison-dev:ppc64el (2:3.0.4.dfsg-1build1) ... Selecting previously unselected package bison. Preparing to unpack .../035-bison_2%3a3.0.4.dfsg-1build1_ppc64el.deb ... Unpacking bison (2:3.0.4.dfsg-1build1) ... Selecting previously unselected package dbus-user-session. Preparing to unpack .../036-dbus-user-session_1.12.2-1ubuntu1_ppc64el.deb ... Unpacking dbus-user-session (1.12.2-1ubuntu1) ... Selecting previously unselected package libdconf1:ppc64el. Preparing to unpack .../037-libdconf1_0.26.1-3ubuntu2_ppc64el.deb ... Unpacking libdconf1:ppc64el (0.26.1-3ubuntu2) ... Selecting previously unselected package dconf-service. Preparing to unpack .../038-dconf-service_0.26.1-3ubuntu2_ppc64el.deb ... Unpacking dconf-service (0.26.1-3ubuntu2) ... Selecting previously unselected package dconf-gsettings-backend:ppc64el. Preparing to unpack .../039-dconf-gsettings-backend_0.26.1-3ubuntu2_ppc64el.deb ... Unpacking dconf-gsettings-backend:ppc64el (0.26.1-3ubuntu2) ... Selecting previously unselected package libtool. Preparing to unpack .../040-libtool_2.4.6-2_all.deb ... Unpacking libtool (2.4.6-2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../041-dh-autoreconf_16_all.deb ... Unpacking dh-autoreconf (16) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../042-libarchive-zip-perl_1.60-1_all.deb ... Unpacking libarchive-zip-perl (1.60-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../043-libfile-stripnondeterminism-perl_0.040-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.040-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../044-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../045-dh-strip-nondeterminism_0.040-1_all.deb ... Unpacking dh-strip-nondeterminism (0.040-1) ... Selecting previously unselected package libcroco3:ppc64el. Preparing to unpack .../046-libcroco3_0.6.12-2_ppc64el.deb ... Unpacking libcroco3:ppc64el (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../047-gettext_0.19.8.1-4ubuntu4_ppc64el.deb ... Unpacking gettext (0.19.8.1-4ubuntu4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../048-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../049-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../050-debhelper_11.1.4ubuntu1_all.deb ... Unpacking debhelper (11.1.4ubuntu1) ... Selecting previously unselected package gir1.2-harfbuzz-0.0:ppc64el. Preparing to unpack .../051-gir1.2-harfbuzz-0.0_1.7.2-1_ppc64el.deb ... Unpacking gir1.2-harfbuzz-0.0:ppc64el (1.7.2-1) ... Selecting previously unselected package libnm0:ppc64el. Preparing to unpack .../052-libnm0_1.10.4-1ubuntu3_ppc64el.deb ... Unpacking libnm0:ppc64el (1.10.4-1ubuntu3) ... Selecting previously unselected package gir1.2-nm-1.0:ppc64el. Preparing to unpack .../053-gir1.2-nm-1.0_1.10.4-1ubuntu3_ppc64el.deb ... Unpacking gir1.2-nm-1.0:ppc64el (1.10.4-1ubuntu3) ... Selecting previously unselected package libproxy1v5:ppc64el. Preparing to unpack .../054-libproxy1v5_0.4.15-0ubuntu1_ppc64el.deb ... Unpacking libproxy1v5:ppc64el (0.4.15-0ubuntu1) ... Selecting previously unselected package glib-networking-common. Preparing to unpack .../055-glib-networking-common_2.56.0-1_all.deb ... Unpacking glib-networking-common (2.56.0-1) ... Selecting previously unselected package glib-networking-services. Preparing to unpack .../056-glib-networking-services_2.56.0-1_ppc64el.deb ... Unpacking glib-networking-services (2.56.0-1) ... Selecting previously unselected package gsettings-desktop-schemas. Preparing to unpack .../057-gsettings-desktop-schemas_3.27.90-1ubuntu1_all.deb ... Unpacking gsettings-desktop-schemas (3.27.90-1ubuntu1) ... Selecting previously unselected package glib-networking:ppc64el. Preparing to unpack .../058-glib-networking_2.56.0-1_ppc64el.deb ... Unpacking glib-networking:ppc64el (2.56.0-1) ... Selecting previously unselected package libsoup2.4-1:ppc64el. Preparing to unpack .../059-libsoup2.4-1_2.62.0-1_ppc64el.deb ... Unpacking libsoup2.4-1:ppc64el (2.62.0-1) ... Selecting previously unselected package libsoup-gnome2.4-1:ppc64el. Preparing to unpack .../060-libsoup-gnome2.4-1_2.62.0-1_ppc64el.deb ... Unpacking libsoup-gnome2.4-1:ppc64el (2.62.0-1) ... Selecting previously unselected package gir1.2-soup-2.4:ppc64el. Preparing to unpack .../061-gir1.2-soup-2.4_2.62.0-1_ppc64el.deb ... Unpacking gir1.2-soup-2.4:ppc64el (2.62.0-1) ... Selecting previously unselected package gperf. Preparing to unpack .../062-gperf_3.1-1_ppc64el.deb ... Unpacking gperf (3.1-1) ... Selecting previously unselected package icu-devtools. Preparing to unpack .../063-icu-devtools_60.2-3ubuntu1_ppc64el.deb ... Unpacking icu-devtools (60.2-3ubuntu1) ... Selecting previously unselected package libip4tc-dev:ppc64el. Preparing to unpack .../064-libip4tc-dev_1.6.1-2ubuntu2_ppc64el.deb ... Unpacking libip4tc-dev:ppc64el (1.6.1-2ubuntu2) ... Selecting previously unselected package libip6tc-dev:ppc64el. Preparing to unpack .../065-libip6tc-dev_1.6.1-2ubuntu2_ppc64el.deb ... Unpacking libip6tc-dev:ppc64el (1.6.1-2ubuntu2) ... Selecting previously unselected package libiptc-dev:ppc64el. Preparing to unpack .../066-libiptc-dev_1.6.1-2ubuntu2_ppc64el.deb ... Unpacking libiptc-dev:ppc64el (1.6.1-2ubuntu2) ... Selecting previously unselected package libxtables-dev:ppc64el. Preparing to unpack .../067-libxtables-dev_1.6.1-2ubuntu2_ppc64el.deb ... Unpacking libxtables-dev:ppc64el (1.6.1-2ubuntu2) ... Selecting previously unselected package iptables-dev:ppc64el. Preparing to unpack .../068-iptables-dev_1.6.1-2ubuntu2_ppc64el.deb ... Unpacking iptables-dev:ppc64el (1.6.1-2ubuntu2) ... Selecting previously unselected package libgssrpc4:ppc64el. Preparing to unpack .../069-libgssrpc4_1.16-2build1_ppc64el.deb ... Unpacking libgssrpc4:ppc64el (1.16-2build1) ... Selecting previously unselected package libkdb5-9:ppc64el. Preparing to unpack .../070-libkdb5-9_1.16-2build1_ppc64el.deb ... Unpacking libkdb5-9:ppc64el (1.16-2build1) ... Selecting previously unselected package libkadm5srv-mit11:ppc64el. Preparing to unpack .../071-libkadm5srv-mit11_1.16-2build1_ppc64el.deb ... Unpacking libkadm5srv-mit11:ppc64el (1.16-2build1) ... Selecting previously unselected package libkadm5clnt-mit11:ppc64el. Preparing to unpack .../072-libkadm5clnt-mit11_1.16-2build1_ppc64el.deb ... Unpacking libkadm5clnt-mit11:ppc64el (1.16-2build1) ... Selecting previously unselected package comerr-dev:ppc64el. Preparing to unpack .../073-comerr-dev_2.1-1.44.0-1_ppc64el.deb ... Unpacking comerr-dev:ppc64el (2.1-1.44.0-1) ... Selecting previously unselected package krb5-multidev:ppc64el. Preparing to unpack .../074-krb5-multidev_1.16-2build1_ppc64el.deb ... Unpacking krb5-multidev:ppc64el (1.16-2build1) ... Selecting previously unselected package libcap-dev:ppc64el. Preparing to unpack .../075-libcap-dev_1%3a2.25-1.2_ppc64el.deb ... Unpacking libcap-dev:ppc64el (1:2.25-1.2) ... Selecting previously unselected package libcurl4:ppc64el. Preparing to unpack .../076-libcurl4_7.58.0-2ubuntu3_ppc64el.deb ... Unpacking libcurl4:ppc64el (7.58.0-2ubuntu3) ... Selecting previously unselected package libcurl4-openssl-dev:ppc64el. Preparing to unpack .../077-libcurl4-openssl-dev_7.58.0-2ubuntu3_ppc64el.deb ... Unpacking libcurl4-openssl-dev:ppc64el (7.58.0-2ubuntu3) ... Selecting previously unselected package libevent-2.1-6:ppc64el. Preparing to unpack .../078-libevent-2.1-6_2.1.8-stable-4build1_ppc64el.deb ... Unpacking libevent-2.1-6:ppc64el (2.1.8-stable-4build1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../079-libgpg-error-dev_1.27-6_ppc64el.deb ... Unpacking libgpg-error-dev (1.27-6) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../080-libgcrypt20-dev_1.8.1-4ubuntu1_ppc64el.deb ... Unpacking libgcrypt20-dev (1.8.1-4ubuntu1) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../081-libglib2.0-bin_2.56.0-2ubuntu1_ppc64el.deb ... Unpacking libglib2.0-bin (2.56.0-2ubuntu1) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../082-libglib2.0-dev-bin_2.56.0-2ubuntu1_ppc64el.deb ... Unpacking libglib2.0-dev-bin (2.56.0-2ubuntu1) ... Selecting previously unselected package libpcre16-3:ppc64el. Preparing to unpack .../083-libpcre16-3_2%3a8.39-9_ppc64el.deb ... Unpacking libpcre16-3:ppc64el (2:8.39-9) ... Selecting previously unselected package libpcre32-3:ppc64el. Preparing to unpack .../084-libpcre32-3_2%3a8.39-9_ppc64el.deb ... Unpacking libpcre32-3:ppc64el (2:8.39-9) ... Selecting previously unselected package libpcrecpp0v5:ppc64el. Preparing to unpack .../085-libpcrecpp0v5_2%3a8.39-9_ppc64el.deb ... Unpacking libpcrecpp0v5:ppc64el (2:8.39-9) ... Selecting previously unselected package libpcre3-dev:ppc64el. Preparing to unpack .../086-libpcre3-dev_2%3a8.39-9_ppc64el.deb ... Unpacking libpcre3-dev:ppc64el (2:8.39-9) ... Selecting previously unselected package pkg-config. Preparing to unpack .../087-pkg-config_0.29.1-0ubuntu2_ppc64el.deb ... Unpacking pkg-config (0.29.1-0ubuntu2) ... Selecting previously unselected package zlib1g-dev:ppc64el. Preparing to unpack .../088-zlib1g-dev_1%3a1.2.11.dfsg-0ubuntu2_ppc64el.deb ... Unpacking zlib1g-dev:ppc64el (1:1.2.11.dfsg-0ubuntu2) ... Selecting previously unselected package libglib2.0-dev:ppc64el. Preparing to unpack .../089-libglib2.0-dev_2.56.0-2ubuntu1_ppc64el.deb ... Unpacking libglib2.0-dev:ppc64el (2.56.0-2ubuntu1) ... Selecting previously unselected package libgmpxx4ldbl:ppc64el. Preparing to unpack .../090-libgmpxx4ldbl_2%3a6.1.2+dfsg-2_ppc64el.deb ... Unpacking libgmpxx4ldbl:ppc64el (2:6.1.2+dfsg-2) ... Selecting previously unselected package libgmp-dev:ppc64el. Preparing to unpack .../091-libgmp-dev_2%3a6.1.2+dfsg-2_ppc64el.deb ... Unpacking libgmp-dev:ppc64el (2:6.1.2+dfsg-2) ... Selecting previously unselected package libgmp3-dev. Preparing to unpack .../092-libgmp3-dev_2%3a6.1.2+dfsg-2_ppc64el.deb ... Unpacking libgmp3-dev (2:6.1.2+dfsg-2) ... Selecting previously unselected package libgraphite2-dev:ppc64el. Preparing to unpack .../093-libgraphite2-dev_1.3.11-2_ppc64el.deb ... Unpacking libgraphite2-dev:ppc64el (1.3.11-2) ... Selecting previously unselected package libharfbuzz-icu0:ppc64el. Preparing to unpack .../094-libharfbuzz-icu0_1.7.2-1_ppc64el.deb ... Unpacking libharfbuzz-icu0:ppc64el (1.7.2-1) ... Selecting previously unselected package libharfbuzz-gobject0:ppc64el. Preparing to unpack .../095-libharfbuzz-gobject0_1.7.2-1_ppc64el.deb ... Unpacking libharfbuzz-gobject0:ppc64el (1.7.2-1) ... Selecting previously unselected package libicu-le-hb-dev:ppc64el. Preparing to unpack .../096-libicu-le-hb-dev_1.0.3+git161113-4_ppc64el.deb ... Unpacking libicu-le-hb-dev:ppc64el (1.0.3+git161113-4) ... Selecting previously unselected package libicu-dev. Preparing to unpack .../097-libicu-dev_60.2-3ubuntu1_ppc64el.deb ... Unpacking libicu-dev (60.2-3ubuntu1) ... Selecting previously unselected package libharfbuzz-dev:ppc64el. Preparing to unpack .../098-libharfbuzz-dev_1.7.2-1_ppc64el.deb ... Unpacking libharfbuzz-dev:ppc64el (1.7.2-1) ... Selecting previously unselected package mysql-common. Preparing to unpack .../099-mysql-common_5.8+1.0.4_all.deb ... Unpacking mysql-common (5.8+1.0.4) ... Selecting previously unselected package libmysqlclient20:ppc64el. Preparing to unpack .../100-libmysqlclient20_5.7.21-1ubuntu1_ppc64el.deb ... Unpacking libmysqlclient20:ppc64el (5.7.21-1ubuntu1) ... Selecting previously unselected package libmysqlclient-dev. Preparing to unpack .../101-libmysqlclient-dev_5.7.21-1ubuntu1_ppc64el.deb ... Unpacking libmysqlclient-dev (5.7.21-1ubuntu1) ... Selecting previously unselected package libnm-dev:ppc64el. Preparing to unpack .../102-libnm-dev_1.10.4-1ubuntu3_ppc64el.deb ... Unpacking libnm-dev:ppc64el (1.10.4-1ubuntu3) ... Selecting previously unselected package libpam0g-dev:ppc64el. Preparing to unpack .../103-libpam0g-dev_1.1.8-3.6ubuntu1_ppc64el.deb ... Unpacking libpam0g-dev:ppc64el (1.1.8-3.6ubuntu1) ... Selecting previously unselected package libpcsclite1:ppc64el. Preparing to unpack .../104-libpcsclite1_1.8.23-1_ppc64el.deb ... Unpacking libpcsclite1:ppc64el (1.8.23-1) ... Selecting previously unselected package libxml2-dev:ppc64el. Preparing to unpack .../105-libxml2-dev_2.9.4+dfsg1-6.1ubuntu1_ppc64el.deb ... Unpacking libxml2-dev:ppc64el (2.9.4+dfsg1-6.1ubuntu1) ... Selecting previously unselected package libsoup2.4-dev:ppc64el. Preparing to unpack .../106-libsoup2.4-dev_2.62.0-1_ppc64el.deb ... Unpacking libsoup2.4-dev:ppc64el (2.62.0-1) ... Selecting previously unselected package libsqlite3-dev:ppc64el. Preparing to unpack .../107-libsqlite3-dev_3.22.0-1_ppc64el.deb ... Unpacking libsqlite3-dev:ppc64el (3.22.0-1) ... Selecting previously unselected package libssl-dev:ppc64el. Preparing to unpack .../108-libssl-dev_1.1.0g-2ubuntu2_ppc64el.deb ... Unpacking libssl-dev:ppc64el (1.1.0g-2ubuntu2) ... Selecting previously unselected package libsystemd-dev:ppc64el. Preparing to unpack .../109-libsystemd-dev_237-3ubuntu4_ppc64el.deb ... Unpacking libsystemd-dev:ppc64el (237-3ubuntu4) ... Selecting previously unselected package libtspi1. Preparing to unpack .../110-libtspi1_0.3.14+fixed1-1build1_ppc64el.deb ... Unpacking libtspi1 (0.3.14+fixed1-1build1) ... Selecting previously unselected package libtspi-dev. Preparing to unpack .../111-libtspi-dev_0.3.14+fixed1-1build1_ppc64el.deb ... Unpacking libtspi-dev (0.3.14+fixed1-1build1) ... Selecting previously unselected package libunbound2:ppc64el. Preparing to unpack .../112-libunbound2_1.6.7-1ubuntu2_ppc64el.deb ... Unpacking libunbound2:ppc64el (1.6.7-1ubuntu2) ... Selecting previously unselected package libunbound-dev:ppc64el. Preparing to unpack .../113-libunbound-dev_1.6.7-1ubuntu2_ppc64el.deb ... Unpacking libunbound-dev:ppc64el (1.6.7-1ubuntu2) ... Selecting previously unselected package network-manager-dev:ppc64el. Preparing to unpack .../114-network-manager-dev_1.10.4-1ubuntu3_ppc64el.deb ... Unpacking network-manager-dev:ppc64el (1.10.4-1ubuntu3) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../115-dh-apparmor_2.12-4ubuntu1_all.deb ... Unpacking dh-apparmor (2.12-4ubuntu1) ... Selecting previously unselected package libjson-c-dev:ppc64el. Preparing to unpack .../116-libjson-c-dev_0.12.1-1.3_ppc64el.deb ... Unpacking libjson-c-dev:ppc64el (0.12.1-1.3) ... Selecting previously unselected package libkrb5-dev:ppc64el. Preparing to unpack .../117-libkrb5-dev_1.16-2build1_ppc64el.deb ... Unpacking libkrb5-dev:ppc64el (1.16-2build1) ... Selecting previously unselected package libldap2-dev:ppc64el. Preparing to unpack .../118-libldap2-dev_2.4.45+dfsg-1ubuntu1_ppc64el.deb ... Unpacking libldap2-dev:ppc64el (2.4.45+dfsg-1ubuntu1) ... Selecting previously unselected package libldns2:ppc64el. Preparing to unpack .../119-libldns2_1.7.0-3ubuntu4_ppc64el.deb ... Unpacking libldns2:ppc64el (1.7.0-3ubuntu4) ... Selecting previously unselected package libldns-dev:ppc64el. Preparing to unpack .../120-libldns-dev_1.7.0-3ubuntu4_ppc64el.deb ... Unpacking libldns-dev:ppc64el (1.7.0-3ubuntu4) ... Selecting previously unselected package libpcsclite-dev. Preparing to unpack .../121-libpcsclite-dev_1.8.23-1_ppc64el.deb ... Unpacking libpcsclite-dev (1.8.23-1) ... Selecting previously unselected package sbuild-build-depends-strongswan-dummy. Preparing to unpack .../122-sbuild-build-depends-strongswan-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Setting up libldap2-dev:ppc64el (2.4.45+dfsg-1ubuntu1) ... Setting up libpam0g-dev:ppc64el (1.1.8-3.6ubuntu1) ... Setting up libgssrpc4:ppc64el (1.16-2build1) ... Setting up libevent-2.1-6:ppc64el (2.1.8-stable-4build1) ... Setting up glib-networking-common (2.56.0-1) ... Setting up libarchive-zip-perl (1.60-1) ... Setting up comerr-dev:ppc64el (2.1-1.44.0-1) ... Setting up mime-support (3.60ubuntu1) ... Setting up libsqlite3-dev:ppc64el (3.22.0-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libpcsclite1:ppc64el (1.8.23-1) ... Setting up libsigsegv2:ppc64el (2.12-1) ... Setting up libelf1:ppc64el (0.170-0.3) ... Setting up libssl-dev:ppc64el (1.1.0g-2ubuntu2) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:ppc64el (2.56.0-2ubuntu1) ... Setting up mysql-common (5.8+1.0.4) ... update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode Setting up libgpg-error-dev (1.27-6) ... Setting up libcurl4:ppc64el (7.58.0-2ubuntu3) ... Setting up libproxy1v5:ppc64el (0.4.15-0ubuntu1) ... Setting up libiptc0:ppc64el (1.6.1-2ubuntu2) ... Setting up glib-networking-services (2.56.0-1) ... Setting up gettext-base (0.19.8.1-4ubuntu4) ... Setting up libtspi1 (0.3.14+fixed1-1build1) ... Setting up libpipeline1:ppc64el (1.5.0-1) ... Setting up gperf (3.1-1) ... Setting up libkdb5-9:ppc64el (1.16-2build1) ... Setting up m4 (1.4.18-1) ... Setting up libbsd0:ppc64el (0.8.7-1) ... Setting up libgirepository-1.0-1:ppc64el (1.56.0-1) ... Setting up libldns2:ppc64el (1.7.0-3ubuntu4) ... Setting up libfreetype6:ppc64el (2.8.1-2ubuntu1) ... Setting up libmagic-mgc (1:5.32-2) ... Setting up libmagic1:ppc64el (1:5.32-2) ... Setting up libgraphite2-3:ppc64el (1.3.11-2) ... Setting up pkg-config (0.29.1-0ubuntu2) ... Setting up gir1.2-glib-2.0:ppc64el (1.56.0-1) ... Setting up libglib2.0-data (2.56.0-2ubuntu1) ... Processing triggers for libc-bin (2.27-0ubuntu2) ... Setting up libgcrypt20-dev (1.8.1-4ubuntu1) ... Setting up libxtables12:ppc64el (1.6.1-2ubuntu2) ... Setting up autotools-dev (20180224.1) ... Setting up dh-apparmor (2.12-4ubuntu1) ... Processing triggers for systemd (237-3ubuntu4) ... Setting up libkadm5srv-mit11:ppc64el (1.16-2build1) ... Setting up libjson-c-dev:ppc64el (0.12.1-1.3) ... Setting up libtspi-dev (0.3.14+fixed1-1build1) ... Setting up libbison-dev:ppc64el (2:3.0.4.dfsg-1build1) ... Setting up libcap-dev:ppc64el (1:2.25-1.2) ... Setting up libdconf1:ppc64el (0.26.1-3ubuntu2) ... Setting up network-manager-dev:ppc64el (1.10.4-1ubuntu3) ... Setting up libpcsclite-dev (1.8.23-1) ... Setting up libpcrecpp0v5:ppc64el (2:8.39-9) ... Setting up libpcre32-3:ppc64el (2:8.39-9) ... Setting up libkadm5clnt-mit11:ppc64el (1.16-2build1) ... Setting up libsystemd-dev:ppc64el (237-3ubuntu4) ... Setting up libmysqlclient20:ppc64el (5.7.21-1ubuntu1) ... Setting up libpcre16-3:ppc64el (2:8.39-9) ... Setting up bison (2:3.0.4.dfsg-1build1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up bsdmainutils (11.1.2ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgmpxx4ldbl:ppc64el (2:6.1.2+dfsg-2) ... Setting up libglib2.0-bin (2.56.0-2ubuntu1) ... Setting up libgraphite2-dev:ppc64el (1.3.11-2) ... Setting up libcurl4-openssl-dev:ppc64el (7.58.0-2ubuntu3) ... Setting up autopoint (0.19.8.1-4ubuntu4) ... Setting up libmpdec2:ppc64el (2.4.2-1) ... Setting up libdbus-1-3:ppc64el (1.12.2-1ubuntu1) ... Setting up libip6tc0:ppc64el (1.6.1-2ubuntu2) ... Setting up zlib1g-dev:ppc64el (1:1.2.11.dfsg-0ubuntu2) ... Setting up libfile-stripnondeterminism-perl (0.040-1) ... Setting up libgmp-dev:ppc64el (2:6.1.2+dfsg-2) ... Setting up libpython3.6-stdlib:ppc64el (3.6.5~rc1-1) ... Setting up libip4tc-dev:ppc64el (1.6.1-2ubuntu2) ... Setting up libunbound2:ppc64el (1.6.7-1ubuntu2) ... Setting up libpcre3-dev:ppc64el (2:8.39-9) ... Setting up libip6tc-dev:ppc64el (1.6.1-2ubuntu2) ... Setting up libxtables-dev:ppc64el (1.6.1-2ubuntu2) ... Setting up libmysqlclient-dev (5.7.21-1ubuntu1) ... Setting up flex (2.6.4-6) ... Setting up libnm0:ppc64el (1.10.4-1ubuntu3) ... Setting up libharfbuzz0b:ppc64el (1.7.2-1) ... Setting up autoconf (2.69-11) ... Setting up libldns-dev:ppc64el (1.7.0-3ubuntu4) ... Setting up file (1:5.32-2) ... Setting up libiptc-dev:ppc64el (1.6.1-2ubuntu2) ... Setting up krb5-multidev:ppc64el (1.16-2build1) ... Setting up gir1.2-harfbuzz-0.0:ppc64el (1.7.2-1) ... Setting up automake (1:1.15.1-3ubuntu1) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.8.2-1) ... Not building database; man-db/auto-update is not 'true'. Setting up dbus (1.12.2-1ubuntu1) ... Setting up libharfbuzz-gobject0:ppc64el (1.7.2-1) ... Setting up libgmp3-dev (2:6.1.2+dfsg-2) ... Setting up libtool (2.4.6-2) ... Setting up gir1.2-nm-1.0:ppc64el (1.10.4-1ubuntu3) ... Setting up libpython3-stdlib:ppc64el (3.6.4-1) ... Setting up libunbound-dev:ppc64el (1.6.7-1ubuntu2) ... Setting up libpam-systemd:ppc64el (237-3ubuntu4) ... Setting up iptables-dev:ppc64el (1.6.1-2ubuntu2) ... Setting up libkrb5-dev:ppc64el (1.16-2build1) ... Setting up dbus-user-session (1.12.2-1ubuntu1) ... Setting up dconf-service (0.26.1-3ubuntu2) ... Setting up dconf-gsettings-backend:ppc64el (0.26.1-3ubuntu2) ... Setting up gsettings-desktop-schemas (3.27.90-1ubuntu1) ... Setting up glib-networking:ppc64el (2.56.0-1) ... Setting up dh-python (2.20170125) ... Setting up dh-autoreconf (16) ... Setting up python3 (3.6.4-1) ... Setting up libglib2.0-dev-bin (2.56.0-2ubuntu1) ... Setting up libicu-le-hb0:ppc64el (1.0.3+git161113-4) ... Setting up libglib2.0-dev:ppc64el (2.56.0-2ubuntu1) ... Setting up dh-strip-nondeterminism (0.040-1) ... Setting up python3-lib2to3 (3.6.5~rc1-1) ... Setting up python3-distutils (3.6.5~rc1-1) ... Setting up libnm-dev:ppc64el (1.10.4-1ubuntu3) ... Setting up libicu60:ppc64el (60.2-3ubuntu1) ... Setting up python3.6 (3.6.5~rc1-1) ... Setting up libharfbuzz-icu0:ppc64el (1.7.2-1) ... Setting up libxml2:ppc64el (2.9.4+dfsg1-6.1ubuntu1) ... Setting up libcroco3:ppc64el (0.6.12-2) ... Setting up icu-devtools (60.2-3ubuntu1) ... Setting up libharfbuzz-dev:ppc64el (1.7.2-1) ... Setting up libicu-le-hb-dev:ppc64el (1.0.3+git161113-4) ... Setting up gettext (0.19.8.1-4ubuntu4) ... Setting up libsoup2.4-1:ppc64el (2.62.0-1) ... Setting up libsoup-gnome2.4-1:ppc64el (2.62.0-1) ... Setting up libicu-dev (60.2-3ubuntu1) ... Setting up gir1.2-soup-2.4:ppc64el (2.62.0-1) ... Setting up libxml2-dev:ppc64el (2.9.4+dfsg1-6.1ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up libsoup2.4-dev:ppc64el (2.62.0-1) ... Setting up po-debconf (1.0.20) ... Setting up debhelper (11.1.4ubuntu1) ... Setting up sbuild-build-depends-strongswan-dummy (0.invalid.0) ... (Reading database ... 19505 files and directories currently installed.) Purging configuration files for pkg-create-dbgsym (0.73) ... Processing triggers for libc-bin (2.27-0ubuntu2) ... Processing triggers for systemd (237-3ubuntu4) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-112-generic ppc64el (ppc64le) Toolchain package versions: binutils_2.30-8ubuntu1 dpkg-dev_1.19.0.5ubuntu1 g++-7_7.3.0-12ubuntu1 gcc-7_7.3.0-12ubuntu1 libc6-dev_2.27-0ubuntu2 libstdc++-7-dev_7.3.0-12ubuntu1 libstdc++6_8-20180319-1ubuntu2 linux-libc-dev_4.15.0-13.14 Package versions: adduser_3.116ubuntu1 advancecomp_2.1-1 apt_1.6~beta1 apt-transport-https_1.6~beta1 autoconf_2.69-11 automake_1:1.15.1-3ubuntu1 autopoint_0.19.8.1-4ubuntu4 autotools-dev_20180224.1 base-files_10ubuntu1 base-passwd_3.5.44 bash_4.4.18-1ubuntu1 binutils_2.30-8ubuntu1 binutils-common_2.30-8ubuntu1 binutils-powerpc64le-linux-gnu_2.30-8ubuntu1 bison_2:3.0.4.dfsg-1build1 bsdmainutils_11.1.2ubuntu1 bsdutils_1:2.31.1-0.4ubuntu3 build-essential_12.4ubuntu1 bzip2_1.0.6-8.1 ca-certificates_20170717 comerr-dev_2.1-1.44.0-1 coreutils_8.28-1ubuntu1 cpp_4:7.3.0-1ubuntu2 cpp-7_7.3.0-12ubuntu1 dash_0.5.8-2.10 dbus_1.12.2-1ubuntu1 dbus-user-session_1.12.2-1ubuntu1 dconf-gsettings-backend_0.26.1-3ubuntu2 dconf-service_0.26.1-3ubuntu2 debconf_1.5.66 debhelper_11.1.4ubuntu1 debianutils_4.8.4 dh-apparmor_2.12-4ubuntu1 dh-autoreconf_16 dh-python_2.20170125 dh-strip-nondeterminism_0.040-1 diffutils_1:3.6-1 dirmngr_2.2.4-1ubuntu1 dmsetup_2:1.02.145-4.1ubuntu2 dpkg_1.19.0.5ubuntu1 dpkg-dev_1.19.0.5ubuntu1 e2fslibs_1.44.0-1 e2fsprogs_1.44.0-1 fakeroot_1.22-2ubuntu1 fdisk_2.31.1-0.4ubuntu3 file_1:5.32-2 findutils_4.6.0+git+20170828-2 flex_2.6.4-6 g++_4:7.3.0-1ubuntu2 g++-7_7.3.0-12ubuntu1 gcc_4:7.3.0-1ubuntu2 gcc-7_7.3.0-12ubuntu1 gcc-7-base_7.3.0-12ubuntu1 gcc-8-base_8-20180319-1ubuntu2 gettext_0.19.8.1-4ubuntu4 gettext-base_0.19.8.1-4ubuntu4 gir1.2-glib-2.0_1.56.0-1 gir1.2-harfbuzz-0.0_1.7.2-1 gir1.2-nm-1.0_1.10.4-1ubuntu3 gir1.2-soup-2.4_2.62.0-1 glib-networking_2.56.0-1 glib-networking-common_2.56.0-1 glib-networking-services_2.56.0-1 gnupg_2.2.4-1ubuntu1 gnupg-agent_2.2.4-1ubuntu1 gnupg-l10n_2.2.4-1ubuntu1 gnupg-utils_2.2.4-1ubuntu1 gperf_3.1-1 gpg_2.2.4-1ubuntu1 gpg-agent_2.2.4-1ubuntu1 gpg-wks-client_2.2.4-1ubuntu1 gpg-wks-server_2.2.4-1ubuntu1 gpgconf_2.2.4-1ubuntu1 gpgsm_2.2.4-1ubuntu1 gpgv_2.2.4-1ubuntu1 grep_3.1-2 groff-base_1.22.3-10 gsettings-desktop-schemas_3.27.90-1ubuntu1 gzip_1.6-5ubuntu1 hostname_3.20 icu-devtools_60.2-3ubuntu1 init_1.51 init-system-helpers_1.51 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 iptables-dev_1.6.1-2ubuntu2 krb5-multidev_1.16-2build1 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu1 libapt-pkg5.0_1.6~beta1 libarchive-zip-perl_1.60-1 libargon2-0_0~20161029-1.1 libasan4_7.3.0-12ubuntu1 libasn1-8-heimdal_7.5.0+dfsg-1 libassuan0_2.5.1-2 libatomic1_8-20180319-1ubuntu2 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.2-1ubuntu1 libaudit1_1:2.8.2-1ubuntu1 libbinutils_2.30-8ubuntu1 libbison-dev_2:3.0.4.dfsg-1build1 libblkid1_2.31.1-0.4ubuntu3 libbsd0_0.8.7-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.27-0ubuntu2 libc-dev-bin_2.27-0ubuntu2 libc6_2.27-0ubuntu2 libc6-dev_2.27-0ubuntu2 libcap-dev_1:2.25-1.2 libcap-ng0_0.7.7-3.1 libcap2_1:2.25-1.2 libcc1-0_8-20180319-1ubuntu2 libcom-err2_1.44.0-1 libcomerr2_1.44.0-1 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.1-0ubuntu2 libcryptsetup4_2:1.7.3-4ubuntu1 libcurl3-gnutls_7.58.0-2ubuntu3 libcurl4_7.58.0-2ubuntu3 libcurl4-openssl-dev_7.58.0-2ubuntu3 libdb5.3_5.3.28-13.1 libdbus-1-3_1.12.2-1ubuntu1 libdconf1_0.26.1-3ubuntu2 libdebconfclient0_0.213ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu2 libdpkg-perl_1.19.0.5ubuntu1 libelf1_0.170-0.3 libevent-2.1-6_2.1.8-stable-4build1 libexpat1_2.2.5-3 libext2fs2_1.44.0-1 libfakeroot_1.22-2ubuntu1 libfdisk1_2.31.1-0.4ubuntu3 libffi6_3.2.1-8 libfile-stripnondeterminism-perl_0.040-1 libfreetype6_2.8.1-2ubuntu1 libgcc-7-dev_7.3.0-12ubuntu1 libgcc1_1:8-20180319-1ubuntu2 libgcrypt20_1.8.1-4ubuntu1 libgcrypt20-dev_1.8.1-4ubuntu1 libgdbm-compat4_1.14.1-6 libgdbm3_1.8.3-14 libgdbm5_1.14.1-6 libgirepository-1.0-1_1.56.0-1 libglib2.0-0_2.56.0-2ubuntu1 libglib2.0-bin_2.56.0-2ubuntu1 libglib2.0-data_2.56.0-2ubuntu1 libglib2.0-dev_2.56.0-2ubuntu1 libglib2.0-dev-bin_2.56.0-2ubuntu1 libgmp-dev_2:6.1.2+dfsg-2 libgmp10_2:6.1.2+dfsg-2 libgmp3-dev_2:6.1.2+dfsg-2 libgmpxx4ldbl_2:6.1.2+dfsg-2 libgnutls30_3.5.18-1ubuntu1 libgomp1_8-20180319-1ubuntu2 libgpg-error-dev_1.27-6 libgpg-error0_1.27-6 libgraphite2-3_1.3.11-2 libgraphite2-dev_1.3.11-2 libgssapi-krb5-2_1.16-2build1 libgssapi3-heimdal_7.5.0+dfsg-1 libgssrpc4_1.16-2build1 libharfbuzz-dev_1.7.2-1 libharfbuzz-gobject0_1.7.2-1 libharfbuzz-icu0_1.7.2-1 libharfbuzz0b_1.7.2-1 libhcrypto4-heimdal_7.5.0+dfsg-1 libheimbase1-heimdal_7.5.0+dfsg-1 libheimntlm0-heimdal_7.5.0+dfsg-1 libhogweed4_3.4-1 libhx509-5-heimdal_7.5.0+dfsg-1 libicu-dev_60.2-3ubuntu1 libicu-le-hb-dev_1.0.3+git161113-4 libicu-le-hb0_1.0.3+git161113-4 libicu60_60.2-3ubuntu1 libidn11_1.33-2.1 libidn2-0_2.0.4-1.1build2 libip4tc-dev_1.6.1-2ubuntu2 libip4tc0_1.6.1-2ubuntu2 libip6tc-dev_1.6.1-2ubuntu2 libip6tc0_1.6.1-2ubuntu2 libiptc-dev_1.6.1-2ubuntu2 libiptc0_1.6.1-2ubuntu2 libisl15_0.18-4 libisl19_0.19-1 libitm1_8-20180319-1ubuntu2 libjson-c-dev_0.12.1-1.3 libjson-c3_0.12.1-1.3 libk5crypto3_1.16-2build1 libkadm5clnt-mit11_1.16-2build1 libkadm5srv-mit11_1.16-2build1 libkdb5-9_1.16-2build1 libkeyutils1_1.5.9-9.2ubuntu1 libkmod2_24-1ubuntu3 libkrb5-26-heimdal_7.5.0+dfsg-1 libkrb5-3_1.16-2build1 libkrb5-dev_1.16-2build1 libkrb5support0_1.16-2build1 libksba8_1.3.5-2 libldap-2.4-2_2.4.45+dfsg-1ubuntu1 libldap-common_2.4.45+dfsg-1ubuntu1 libldap2-dev_2.4.45+dfsg-1ubuntu1 libldns-dev_1.7.0-3ubuntu4 libldns2_1.7.0-3ubuntu4 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblsan0_8-20180319-1ubuntu2 liblz4-1_0.0~r131-2ubuntu2 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.32-2 libmagic1_1:5.32-2 libmount1_2.31.1-0.4ubuntu3 libmpc3_1.1.0-1 libmpdec2_2.4.2-1 libmpfr4_3.1.6-1 libmpfr6_4.0.1-1 libmysqlclient-dev_5.7.21-1ubuntu1 libmysqlclient20_5.7.21-1ubuntu1 libncurses5_6.1-1ubuntu1 libncursesw5_6.1-1ubuntu1 libnettle6_3.4-1 libnghttp2-14_1.30.0-1 libnm-dev_1.10.4-1ubuntu3 libnm0_1.10.4-1ubuntu3 libnpth0_1.5-3 libp11-kit0_0.23.9-2 libpam-modules_1.1.8-3.6ubuntu1 libpam-modules-bin_1.1.8-3.6ubuntu1 libpam-runtime_1.1.8-3.6ubuntu1 libpam-systemd_237-3ubuntu4 libpam0g_1.1.8-3.6ubuntu1 libpam0g-dev_1.1.8-3.6ubuntu1 libpcre16-3_2:8.39-9 libpcre3_2:8.39-9 libpcre3-dev_2:8.39-9 libpcre32-3_2:8.39-9 libpcrecpp0v5_2:8.39-9 libpcsclite-dev_1.8.23-1 libpcsclite1_1.8.23-1 libperl5.26_5.26.1-5 libpipeline1_1.5.0-1 libpng16-16_1.6.34-1 libprocps6_2:3.3.12-3ubuntu1 libproxy1v5_0.4.15-0ubuntu1 libpsl5_0.19.1-5build1 libpython3-stdlib_3.6.4-1 libpython3.6-minimal_3.6.5~rc1-1 libpython3.6-stdlib_3.6.5~rc1-1 libreadline7_7.0-3 libroken18-heimdal_7.5.0+dfsg-1 librtmp1_2.4+20151223.gitfa8646d.1-1 libsasl2-2_2.1.27~101-g0780600+dfsg-3ubuntu2 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3ubuntu2 libseccomp2_2.3.1-2.1ubuntu4 libselinux1_2.7-2build2 libsemanage-common_2.7-2build2 libsemanage1_2.7-2build2 libsepol1_2.7-1 libsigsegv2_2.12-1 libslang2_2.3.1a-3ubuntu1 libsmartcols1_2.31.1-0.4ubuntu3 libsoup-gnome2.4-1_2.62.0-1 libsoup2.4-1_2.62.0-1 libsoup2.4-dev_2.62.0-1 libsqlite3-0_3.22.0-1 libsqlite3-dev_3.22.0-1 libss2_1.44.0-1 libssl-dev_1.1.0g-2ubuntu2 libssl1.0.0_1.0.2n-1ubuntu4 libssl1.1_1.1.0g-2ubuntu2 libstdc++-7-dev_7.3.0-12ubuntu1 libstdc++6_8-20180319-1ubuntu2 libsystemd-dev_237-3ubuntu4 libsystemd0_237-3ubuntu4 libtasn1-6_4.13-2 libtimedate-perl_2.3000-2 libtinfo5_6.1-1ubuntu1 libtool_2.4.6-2 libtsan0_8-20180319-1ubuntu2 libtspi-dev_0.3.14+fixed1-1build1 libtspi1_0.3.14+fixed1-1build1 libubsan0_7.3.0-12ubuntu1 libudev1_237-3ubuntu4 libunbound-dev_1.6.7-1ubuntu2 libunbound2_1.6.7-1ubuntu2 libunistring0_0.9.3-5.2ubuntu1 libunistring2_0.9.9-0ubuntu1 libusb-0.1-4_2:0.1.12-31 libustr-1.0-1_1.0.4-6 libuuid1_2.31.1-0.4ubuntu3 libwind0-heimdal_7.5.0+dfsg-1 libxml2_2.9.4+dfsg1-6.1ubuntu1 libxml2-dev_2.9.4+dfsg1-6.1ubuntu1 libxtables-dev_1.6.1-2ubuntu2 libxtables12_1.6.1-2ubuntu2 linux-libc-dev_4.15.0-13.14 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu1 lsb-base_9.20170808ubuntu1 m4_1.4.18-1 make_4.1-9.1 man-db_2.8.2-1 mawk_1.3.3-17ubuntu2 mime-support_3.60ubuntu1 mount_2.31.1-0.4ubuntu3 multiarch-support_2.27-0ubuntu2 mysql-common_5.8+1.0.4 ncurses-base_6.1-1ubuntu1 ncurses-bin_6.1-1ubuntu1 network-manager-dev_1.10.4-1ubuntu3 openssl_1.1.0g-2ubuntu2 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu1 patch_2.7.6-1 perl_5.26.1-5 perl-base_5.26.1-5 perl-modules-5.26_5.26.1-5 pinentry-curses_1.1.0-1 pkg-config_0.29.1-0ubuntu2 pkgbinarymangler_135 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.12-3ubuntu1 python3_3.6.4-1 python3-distutils_3.6.5~rc1-1 python3-lib2to3_3.6.5~rc1-1 python3-minimal_3.6.4-1 python3.6_3.6.5~rc1-1 python3.6-minimal_3.6.5~rc1-1 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-strongswan-dummy_0.invalid.0 sed_4.4-2 sensible-utils_0.0.11 systemd_237-3ubuntu4 systemd-sysv_237-3ubuntu4 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.10ubuntu1 tar_1.29b-2 tzdata_2018c-1 ubuntu-keyring_2018.02.28 util-linux_2.31.1-0.4ubuntu3 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-0ubuntu2 zlib1g-dev_1:1.2.11.dfsg-0ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Tue Mar 20 06:41:56 2018 UTC gpgv: using RSA key BA3E29338280B242 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./strongswan_5.6.2-1ubuntu2.dsc dpkg-source: info: extracting strongswan in strongswan-5.6.2 dpkg-source: info: unpacking strongswan_5.6.2.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.6.2-1ubuntu2.debian.tar.xz dpkg-source: info: applying 01_fix-manpages.patch dpkg-source: info: applying 02_disable-bypass-lan.patch dpkg-source: info: applying 03_systemd-service.patch dpkg-source: info: applying 04_disable-libtls-tests.patch dpkg-source: info: applying dont-load-kernel-libipsec-plugin-by-default.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-14476230 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-14476230 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-14476230 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package strongswan dpkg-buildpackage: info: source version 5.6.2-1ubuntu2 dpkg-buildpackage: info: source distribution bionic dpkg-source --before-build strongswan-5.6.2 dpkg-buildpackage: info: host architecture ppc64el dpkg-source: info: using options from strongswan-5.6.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ fakeroot debian/rules clean dh clean --parallel --with autoreconf,systemd debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /<> -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /<>/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory '/<>' dh_clean -O--parallel debian/rules build-arch dh build-arch --parallel --with autoreconf,systemd dh_update_autotools_config -a -O--parallel dh_autoreconf -a -O--parallel libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'. libtoolize: copying file 'm4/config/libtool.m4' libtoolize: copying file 'm4/config/ltoptions.m4' libtoolize: copying file 'm4/config/ltsugar.m4' libtoolize: copying file 'm4/config/ltversion.m4' libtoolize: copying file 'm4/config/lt~obsolete.m4' configure.ac:359: installing './compile' configure.ac:23: installing './missing' fuzz/Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --libdir=/usr/lib --libexecdir=/usr/lib --with-tss=trousers --enable-acert --enable-addrblock --enable-agent --enable-bypass-lan --enable-attr-sql --enable-bliss --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-coupling --enable-ctr --enable-curl --enable-dnscert --enable-eap-aka --enable-eap-aka-3gpp2 --enable-eap-dynamic --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-sim --enable-eap-simaka-pseudonym --enable-eap-simaka-reauth --enable-eap-simaka-sql --enable-eap-sim-file --enable-eap-sim-pcsc --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-ha --enable-imc-attestation --enable-imc-os --enable-imc-scanner --enable-imc-swid --enable-imc-test --enable-imv-attestation --enable-imv-os --enable-imv-scanner --enable-imv-swid --enable-imv-test --enable-ipseckey --enable-kernel-libipsec --enable-ldap --enable-led --enable-load-tester --enable-lookip --enable-mediation --enable-md4 --enable-mysql --enable-ntru --enable-openssl --enable-pkcs11 --enable-radattr --enable-soup --enable-sql --enable-sqlite --enable-systime-fix --enable-test-vectors --enable-tpm --enable-tnccs-11 --enable-tnccs-20 --enable-tnccs-dynamic --enable-tnc-ifmap --enable-tnc-imc --enable-tnc-imv --enable-tnc-pdp --enable-unbound --enable-unit-tests --enable-unity --enable-whitelist --enable-xauth-eap --enable-xauth-generic --enable-xauth-noauth --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl ./configure --build=powerpc64le-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --libexecdir=\${prefix}/lib/powerpc64le-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --libdir=/usr/lib --libexecdir=/usr/lib --with-tss=trousers --enable-acert --enable-addrblock --enable-agent --enable-bypass-lan --enable-attr-sql --enable-bliss --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-coupling --enable-ctr --enable-curl --enable-dnscert --enable-eap-aka --enable-eap-aka-3gpp2 --enable-eap-dynamic --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-sim --enable-eap-simaka-pseudonym --enable-eap-simaka-reauth --enable-eap-simaka-sql --enable-eap-sim-file --enable-eap-sim-pcsc --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-ha --enable-imc-attestation --enable-imc-os --enable-imc-scanner --enable-imc-swid --enable-imc-test --enable-imv-attestation --enable-imv-os --enable-imv-scanner --enable-imv-swid --enable-imv-test --enable-ipseckey --enable-kernel-libipsec --enable-ldap --enable-led --enable-load-tester --enable-lookip --enable-mediation --enable-md4 --enable-mysql --enable-ntru --enable-openssl --enable-pkcs11 --enable-radattr --enable-soup --enable-sql --enable-sqlite --enable-systime-fix --enable-test-vectors --enable-tpm --enable-tnccs-11 --enable-tnccs-20 --enable-tnccs-dynamic --enable-tnc-ifmap --enable-tnc-imc --enable-tnc-imv --enable-tnc-pdp --enable-unbound --enable-unit-tests --enable-unity --enable-whitelist --enable-xauth-eap --enable-xauth-generic --enable-xauth-noauth --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl configure: WARNING: unrecognized options: --disable-maintainer-mode, --with-tss, --enable-unit-tests checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '2001' is supported by ustar format... yes checking whether GID '2501' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking build system type... powerpc64le-unknown-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert powerpc64le-unknown-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert powerpc64le-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... none needed checking whether yytext is a pointer... no checking for bison... bison -y checking for python... no checking for python2... no checking for python3... /usr/bin/python3 checking for python version... 3.6 checking for python platform... linux checking for python script directory... ${prefix}/lib/python3.6/site-packages checking for python extension module directory... ${exec_prefix}/lib/python3.6/site-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf version >= 3.0.0... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... -lpthread checking for library containing __atomic_and_fetch... none required checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... no checking for SYS_gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for dirfd... yes checking for sigwaitinfo... yes checking for syslog... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/syscall.h usability... yes checking sys/syscall.h presence... yes checking for sys/syscall.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for linux/fib_rules.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for RTM_IFANNOUNCE... no checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for __int128... yes checking for GCC __sync operations... yes checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... no checking x86/x64 target... no checking for __gmpz_init in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for ldap_init in -lldap... yes checking for ber_free in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for curl_global_init in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for ldns_rr_get_type in -lldns... yes checking ldns/ldns.h usability... yes checking ldns/ldns.h presence... yes checking for ldns/ldns.h... yes checking for ub_ctx_create in -lunbound... yes checking unbound.h usability... yes checking unbound.h presence... yes checking for unbound.h... yes checking for soup... yes checking for xml... yes checking for systemd system unit directory... /lib/systemd/system checking for systemd... yes checking for sd_listen_fds_with_names... yes checking for json... yes checking for mysql_config... /usr/bin/mysql_config checking for sqlite3_open in -lsqlite3... yes checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking sqlite3_prepare_v2... yes checking sqlite3.h version >= 3.3.1... yes checking for EVP_CIPHER_CTX_new in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for gcry_control in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for pcsclite... yes checking for nm... yes checking for pam_start in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for libiptc... yes checking for cap_init in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking if plugin constructors should be resolved statically... no (enabled for static, monolithic builds) checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating fuzz/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating init/systemd-swanctl/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/math/libnttfft/Makefile config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/sha3/Makefile config.status: creating src/libstrongswan/plugins/mgf1/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/curve25519/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/aesni/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/files/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/chapoly/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/bliss/Makefile config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile config.status: creating src/libstrongswan/plugins/newhope/Makefile config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libipsec/tests/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/libimcv/plugins/imc_attestation/Makefile config.status: creating src/libimcv/plugins/imv_attestation/Makefile config.status: creating src/libimcv/plugins/imc_swid/Makefile config.status: creating src/libimcv/plugins/imv_swid/Makefile config.status: creating src/libimcv/plugins/imc_swima/Makefile config.status: creating src/libimcv/plugins/imv_swima/Makefile config.status: creating src/libimcv/plugins/imc_hcd/Makefile config.status: creating src/libimcv/plugins/imv_hcd/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/charon-systemd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/save_keys/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/bypass_lan/Makefile config.status: creating src/libcharon/plugins/connmark/Makefile config.status: creating src/libcharon/plugins/counters/Makefile config.status: creating src/libcharon/plugins/forecast/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_netlink/Makefile config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/ext_auth/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/p_cscf/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/vici/ruby/Makefile config.status: creating src/libcharon/plugins/vici/perl/Makefile config.status: creating src/libcharon/plugins/vici/python/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/libcharon/plugins/resolve/Makefile config.status: creating src/libcharon/plugins/attr/Makefile config.status: creating src/libcharon/plugins/attr_sql/Makefile config.status: creating src/libcharon/tests/Makefile config.status: creating src/libtpmtss/Makefile config.status: creating src/libtpmtss/plugins/tpm/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/tpm_extendpcr/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/sw-collector/Makefile config.status: creating src/sec-updater/Makefile config.status: creating src/swanctl/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---dn.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs12.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating src/pt-tls-client/pt-tls-client.1 config.status: creating src/sw-collector/sw-collector.8 config.status: creating src/sec-updater/sec-updater.8 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode, --with-tss, --enable-unit-tests strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite libcharon: dnscert ipseckey attr attr-sql load-tester kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp ha whitelist lookip error-notify certexpire systime-fix led coupling radattr addrblock unity counters libtnccs: tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic libtpmtss: tpm make[1]: Leaving directory '/<>' dh_auto_build -a -O--parallel make -j4 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in src make[3]: Entering directory '/<>/src' Making all in . make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src' Making all in include make[4]: Entering directory '/<>/src/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/include' Making all in libstrongswan make[4]: Entering directory '/<>/src/libstrongswan' make all-recursive make[5]: Entering directory '/<>/src/libstrongswan' Making all in . make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o library.lo library.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c library.c -fPIC -DPIC -o .libs/library.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/aead.lo crypto/aead.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_systemd.lo networking/streams/stream_service_systemd.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_systemd.c -fPIC -DPIC -o networking/streams/.libs/stream_service_systemd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/oid.lo asn1/oid.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_writer.lo bio/bio_writer.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/array.lo collections/array.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal.lo crypto/proposal/proposal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal.c -fPIC -DPIC -o crypto/proposal/.libs/proposal.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/xofs/xof.lo crypto/xofs/xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/xofs/xof.c -fPIC -DPIC -o crypto/xofs/.libs/xof.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/builder.lo credentials/builder.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/xofs/xof_bitspender.c -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/signature_params.c -fPIC -DPIC -o credentials/keys/.libs/signature_params.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/container.lo credentials/containers/container.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/x509.c -fPIC -DPIC -o credentials/certificates/.libs/x509.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate_printer.c -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c credentials/certificates/certificate_printer.c: In function ‘print_x509’: credentials/certificates/certificate_printer.c:90:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " serial: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:90:13: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " serial: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:105:16: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(f, "%Y", id); ^ credentials/certificates/certificate_printer.c:105:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "%Y", id); ^~~~ credentials/certificates/certificate_printer.c:169:32: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(f, " (CRL issuer: %Y)", cdp->issuer); ^ credentials/certificates/certificate_printer.c:169:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " (CRL issuer: %Y)", cdp->issuer); ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:206:28: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(f, " %Y\n", id); ^ credentials/certificates/certificate_printer.c:206:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " %Y\n", id); ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:219:28: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(f, " %Y\n", id); ^ credentials/certificates/certificate_printer.c:219:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " %Y\n", id); ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:242:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " %#B\n", &policy->oid); ^ credentials/certificates/certificate_printer.c:242:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " %#B\n", &policy->oid); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:311:18: warning: unknown conversion type character ‘R’ in format [-Wformat=] fprintf(f, "%R", block); ^ credentials/certificates/certificate_printer.c:311:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "%R", block); ^~~~ credentials/certificates/certificate_printer.c:321:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " authkeyId: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:321:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " authkeyId: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:327:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " subjkeyId: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:327:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " subjkeyId: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_crl’: credentials/certificates/certificate_printer.c:346:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " serial: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:346:13: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " serial: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:351:41: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " delta CRL: for serial %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:351:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " delta CRL: for serial %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:354:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " authKeyId: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:354:13: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " authKeyId: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:371:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(f, " (CRL issuer: %Y)", cdp->issuer); ^ credentials/certificates/certificate_printer.c:371:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " (CRL issuer: %Y)", cdp->issuer); ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:393:22: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, ^ credentials/certificates/certificate_printer.c:393:26: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, ^ credentials/certificates/certificate_printer.c:393:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, ^ credentials/certificates/certificate_printer.c:393:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_ac’: credentials/certificates/certificate_printer.c:413:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " serial: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:413:13: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " serial: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:418:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(f, " hissuer: \"%Y\"\n", id); ^ credentials/certificates/certificate_printer.c:418:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " hissuer: \"%Y\"\n", id); ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:423:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " hserial: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:423:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " hserial: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:457:25: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, "OID:%#B", &chunk); ^ credentials/certificates/certificate_printer.c:457:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "OID:%#B", &chunk); ^~~~~~~~~ credentials/certificates/certificate_printer.c:466:19: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, "%#B", &chunk); ^ credentials/certificates/certificate_printer.c:466:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "%#B", &chunk); ^~~~~ credentials/certificates/certificate_printer.c:476:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " authkey: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:476:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " authkey: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_ocsp_response’: credentials/certificates/certificate_printer.c:524:18: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, "%#B: %s", &serialNumber, status_text); ^ credentials/certificates/certificate_printer.c:524:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] fprintf(f, "%#B: %s", &serialNumber, status_text); ~^ ~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:524:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "%#B: %s", &serialNumber, status_text); ^~~~~~~~~ credentials/certificates/certificate_printer.c:528:22: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(f, " on %T, %N", &revocationTime, this->utc, ^ credentials/certificates/certificate_printer.c:528:26: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(f, " on %T, %N", &revocationTime, this->utc, ^ credentials/certificates/certificate_printer.c:528:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " on %T, %N", &revocationTime, this->utc, ^~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_pubkey’: credentials/certificates/certificate_printer.c:546:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), ^ credentials/certificates/certificate_printer.c:546:31: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), ~^ credentials/certificates/certificate_printer.c:546:13: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), ^~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:555:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " keyid: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:555:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:559:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " subjkey: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:559:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " subjkey: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print’: credentials/certificates/certificate_printer.c:581:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(f, " subject: \"%Y\"\n", subject); ^ credentials/certificates/certificate_printer.c:581:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " subject: \"%Y\"\n", subject); ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:585:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ credentials/certificates/certificate_printer.c:585:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:594:30: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(f, " created: %T\n", ¬Before, this->utc); ^ credentials/certificates/certificate_printer.c:594:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " created: %T\n", ¬Before, this->utc); ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:595:30: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(f, " until: %T%s\n", ¬After, this->utc, ^ credentials/certificates/certificate_printer.c:595:32: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘time_t * {aka long int *}’ [-Wformat=] fprintf(f, " until: %T%s\n", ¬After, this->utc, ~^ ~~~~~~~~~ %ln credentials/certificates/certificate_printer.c:595:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " until: %T%s\n", ¬After, this->utc, ^~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:612:26: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); ^ credentials/certificates/certificate_printer.c:612:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); ^~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:615:42: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); ^ credentials/certificates/certificate_printer.c:615:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:621:33: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(f, " %s %T, ", t2, ¬After, this->utc); ^ credentials/certificates/certificate_printer.c:621:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " %s %T, ", t2, ¬After, this->utc); ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:624:27: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(f, "expired (%V ago)\n", &now, ¬After); ^ credentials/certificates/certificate_printer.c:624:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "expired (%V ago)\n", &now, ¬After); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:628:33: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(f, "ok (expires in %V)\n", &now, ¬After); ^ credentials/certificates/certificate_printer.c:628:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "ok (expires in %V)\n", &now, ¬After); ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:656:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(f, " pgpDigest: %#B\n", &fingerprint); ^ credentials/certificates/certificate_printer.c:656:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " pgpDigest: %#B\n", &fingerprint); ^~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database.lo database/database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database_factory.lo database/database_factory.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host.lo networking/host.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/packet.lo networking/packet.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/job.lo processing/jobs/job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c: In function ‘plugin_feature_get_string’: plugins/plugin_feature.c:279:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:279:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:279:31: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~^ plugins/plugin_feature.c:279:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^~~~~~~~~~ plugins/plugin_feature.c:287:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:287:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:287:31: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~^ plugins/plugin_feature.c:287:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^~~~~~~~~~ plugins/plugin_feature.c:295:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:295:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:295:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:302:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:302:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:302:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:309:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:309:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:309:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:316:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:316:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:316:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:323:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:323:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:323:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:330:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:330:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:330:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:338:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ^ plugins/plugin_feature.c:338:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ^~~~ plugins/plugin_feature.c:346:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:346:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:346:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:354:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:354:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:354:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:362:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:362:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:362:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:370:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:370:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:370:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:378:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:378:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:378:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:387:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:387:25: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, ~^ plugins/plugin_feature.c:387:20: warning: too many arguments for format [-Wformat-extra-args] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, ^~~~~~~~~~ plugins/plugin_feature.c:393:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:393:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:393:20: warning: too many arguments for format [-Wformat-extra-args] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:400:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:400:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:400:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:407:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:407:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~^ plugins/plugin_feature.c:407:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:414:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:414:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~^ plugins/plugin_feature.c:414:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:422:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:422:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~^ plugins/plugin_feature.c:422:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/processor.lo processing/processor.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/scheduler.lo processing/scheduler.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/rr_set.lo resolver/rr_set.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings.lo settings/settings.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_types.lo settings/settings_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_parser.lo settings/settings_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/debug.lo utils/debug.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/identification.lo utils/identification.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/lexparser.lo utils/lexparser.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o utils/identification.c: In function ‘dntoa’: utils/identification.c:335:36: warning: unknown conversion type character ‘B’ in format [-Wformat=] written = snprintf(buf, len, "%#B=", &oid_data); ^ utils/identification.c:335:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(buf, len, "%#B=", &oid_data); ^~~~~~ utils/identification.c:379:22: warning: zero-length gnu_printf format string [-Wformat-zero-length] snprintf(buf, len, ""); ^~ utils/identification.c: In function ‘identification_printf_hook’: utils/identification.c:1113:31: warning: unknown conversion type character ‘B’ in format [-Wformat=] snprintf(buf, BUF_LEN, "%#B", &this->encoded); ^ utils/identification.c:1113:28: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, BUF_LEN, "%#B", &this->encoded); ^~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/backtrace.lo utils/backtrace.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/test.lo utils/test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/process.lo utils/process.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/string.lo utils/utils/string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/memory.lo utils/utils/memory.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/tty.lo utils/utils/tty.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/path.lo utils/utils/path.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/status.lo utils/utils/status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/time.lo utils/utils/time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/align.lo utils/utils/align.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread.lo threading/thread.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/rwlock.lo threading/rwlock.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/spinlock.lo threading/spinlock.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo networking/streams/stream_service_systemd.lo -ldl -lpthread -ldl -lcap -lsystemd libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/keys/.libs/signature_params.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o networking/streams/.libs/stream_service_systemd.o -lpthread -ldl -lcap -lsystemd -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory '/<>/src/libstrongswan' Making all in math/libnttfft make[6]: Entering directory '/<>/src/libstrongswan/math/libnttfft' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntt_fft.lo ntt_fft.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntt_fft_params.lo ntt_fft_params.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntt_fft.c -fPIC -DPIC -o .libs/ntt_fft.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntt_fft_params.c -fPIC -DPIC -o .libs/ntt_fft_params.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libnttfft.la -rpath /usr/lib/ipsec ntt_fft.lo ntt_fft_params.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ntt_fft.o .libs/ntt_fft_params.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libnttfft.so.0 -o .libs/libnttfft.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libnttfft.so.0" && ln -s "libnttfft.so.0.0.0" "libnttfft.so.0") libtool: link: (cd ".libs" && rm -f "libnttfft.so" && ln -s "libnttfft.so.0.0.0" "libnttfft.so") libtool: link: ( cd ".libs" && rm -f "libnttfft.la" && ln -s "../libnttfft.la" "libnttfft.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/math/libnttfft' Making all in plugins/af_alg make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_plugin.lo af_alg_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_ops.lo af_alg_ops.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_hasher.lo af_alg_hasher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_prf.lo af_alg_prf.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_plugin.lo aes_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_plugin.lo rc2_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making all in plugins/md4 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md4' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md4_plugin.lo md4_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md4_hasher.lo md4_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md4_plugin.c -fPIC -DPIC -o .libs/md4_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md4_hasher.c -fPIC -DPIC -o .libs/md4_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md4.la -rpath /usr/lib/ipsec/plugins md4_plugin.lo md4_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md4_plugin.o .libs/md4_hasher.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md4.so -o .libs/libstrongswan-md4.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md4.la" && ln -s "../libstrongswan-md4.la" "libstrongswan-md4.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md4' Making all in plugins/md5 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_plugin.lo md5_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_plugin.lo sha1_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_hasher.lo sha1_hasher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_plugin.lo sha2_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_plugin.lo gmp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making all in plugins/curve25519 make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_dh.lo curve25519_dh.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_drv.lo curve25519_drv.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_drv_portable.lo curve25519_drv_portable.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_identity_hasher.c -fPIC -DPIC -o .libs/curve25519_identity_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_drv.c -fPIC -DPIC -o .libs/curve25519_drv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_drv_portable.c -fPIC -DPIC -o .libs/curve25519_drv_portable.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_dh.c -fPIC -DPIC -o .libs/curve25519_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_plugin.lo curve25519_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_private_key.lo curve25519_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_public_key.lo curve25519_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_plugin.c -fPIC -DPIC -o .libs/curve25519_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_private_key.c -fPIC -DPIC -o .libs/curve25519_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_public_key.c -fPIC -DPIC -o .libs/curve25519_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ref10/ref10.lo ref10/ref10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ref10/ref10.c -fPIC -DPIC -o ref10/.libs/ref10.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curve25519.la -rpath /usr/lib/ipsec/plugins curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo libtool: link: gcc -shared -fPIC -DPIC .libs/curve25519_dh.o .libs/curve25519_drv.o .libs/curve25519_drv_portable.o .libs/curve25519_identity_hasher.o .libs/curve25519_plugin.o .libs/curve25519_private_key.o .libs/curve25519_public_key.o ref10/.libs/ref10.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-curve25519.so -o .libs/libstrongswan-curve25519.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' Making all in plugins/random make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_plugin.lo random_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_plugin.lo nonce_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac_plugin.lo hmac_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac_plugin.lo cmac_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc_plugin.lo xcbc_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_plugin.lo x509_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_cert.lo x509_cert.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_crl.lo x509_crl.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o x509_cert.c: In function ‘gn_to_string’: x509_cert.c:233:24: warning: unknown conversion type character ‘Y’ in format [-Wformat=] len = asprintf(uri, "%Y", id); ^ x509_cert.c:233:22: warning: too many arguments for format [-Wformat-extra-args] len = asprintf(uri, "%Y", id); ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_plugin.lo revocation_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_plugin.lo constraints_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making all in plugins/acert make[6]: Entering directory '/<>/src/libstrongswan/plugins/acert' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o acert_validator.lo acert_validator.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o acert_plugin.lo acert_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c acert_validator.c -fPIC -DPIC -o .libs/acert_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c acert_plugin.c -fPIC -DPIC -o .libs/acert_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-acert.la -rpath /usr/lib/ipsec/plugins acert_validator.lo acert_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/acert_validator.o .libs/acert_plugin.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-acert.so -o .libs/libstrongswan-acert.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-acert.la" && ln -s "../libstrongswan-acert.la" "libstrongswan-acert.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/acert' Making all in plugins/pubkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_plugin.lo pubkey_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_generic.lo pkcs7_generic.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_data.lo pkcs7_data.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_plugin.lo pgp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_utils.lo pgp_utils.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_cert.lo pgp_cert.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_plugin.lo dnskey_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_builder.lo dnskey_builder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_plugin.lo sshkey_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_builder.lo sshkey_builder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_plugin.lo pem_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_builder.lo pem_builder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_plugin.lo curl_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function ‘set_option’: curl_fetcher.c:232:33: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ^ curl_fetcher.c:232:31: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o /usr/lib/powerpc64le-linux-gnu/libcurl.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making all in plugins/unbound make[6]: Entering directory '/<>/src/libstrongswan/plugins/unbound' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unbound_plugin.lo unbound_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unbound_resolver.lo unbound_resolver.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unbound_rr.lo unbound_rr.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unbound_response.lo unbound_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unbound_resolver.c -fPIC -DPIC -o .libs/unbound_resolver.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unbound_response.c -fPIC -DPIC -o .libs/unbound_response.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unbound_rr.c -fPIC -DPIC -o .libs/unbound_rr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unbound_plugin.c -fPIC -DPIC -o .libs/unbound_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unbound.la -rpath /usr/lib/ipsec/plugins unbound_plugin.lo unbound_resolver.lo unbound_rr.lo unbound_response.lo -lunbound -lldns libtool: link: gcc -shared -fPIC -DPIC .libs/unbound_plugin.o .libs/unbound_resolver.o .libs/unbound_rr.o .libs/unbound_response.o -lunbound -lldns -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unbound.so -o .libs/libstrongswan-unbound.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unbound.la" && ln -s "../libstrongswan-unbound.la" "libstrongswan-unbound.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/unbound' Making all in plugins/soup make[6]: Entering directory '/<>/src/libstrongswan/plugins/soup' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o soup_plugin.lo soup_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o soup_fetcher.lo soup_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c soup_plugin.c -fPIC -DPIC -o .libs/soup_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c soup_fetcher.c -fPIC -DPIC -o .libs/soup_fetcher.o soup_fetcher.c: In function ‘fetch’: soup_fetcher.c:121:2: warning: ‘soup_session_sync_new’ is deprecated: Use 'soup_session_new' instead [-Wdeprecated-declarations] data.session = soup_session_sync_new(); ^~~~ In file included from /usr/include/libsoup-2.4/libsoup/soup.h:48:0, from soup_fetcher.c:18: /usr/include/libsoup-2.4/libsoup/soup-session-sync.h:51:14: note: declared here SoupSession *soup_session_sync_new (void); ^~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-soup.la -rpath /usr/lib/ipsec/plugins soup_plugin.lo soup_fetcher.lo -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -shared -fPIC -DPIC .libs/soup_plugin.o .libs/soup_fetcher.o -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-soup.so -o .libs/libstrongswan-soup.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-soup.la" && ln -s "../libstrongswan-soup.la" "libstrongswan-soup.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/soup' Making all in plugins/ldap make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_plugin.lo ldap_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making all in plugins/mysql make[6]: Entering directory '/<>/src/libstrongswan/plugins/mysql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mysql_plugin.lo mysql_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mysql_database.lo mysql_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mysql_plugin.c -fPIC -DPIC -o .libs/mysql_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mysql_database.c -fPIC -DPIC -o .libs/mysql_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/mysql -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-mysql.la -rpath /usr/lib/ipsec/plugins mysql_plugin.lo mysql_database.lo -L/usr/lib/powerpc64le-linux-gnu -lmysqlclient -lpthread -lz -lm -lrt -latomic -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/mysql_plugin.o .libs/mysql_database.o -L/usr/lib/powerpc64le-linux-gnu -lmysqlclient -lpthread -lz -lm -lrt -latomic -ldl -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mysql.so -o .libs/libstrongswan-mysql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mysql.la" && ln -s "../libstrongswan-mysql.la" "libstrongswan-mysql.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mysql' Making all in plugins/sqlite make[6]: Entering directory '/<>/src/libstrongswan/plugins/sqlite' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sqlite_plugin.lo sqlite_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sqlite_database.lo sqlite_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sqlite_database.c -fPIC -DPIC -o .libs/sqlite_database.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sqlite_plugin.c -fPIC -DPIC -o .libs/sqlite_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sqlite.la -rpath /usr/lib/ipsec/plugins sqlite_plugin.lo sqlite_database.lo -lsqlite3 libtool: link: gcc -shared -fPIC -DPIC .libs/sqlite_plugin.o .libs/sqlite_database.o /usr/lib/powerpc64le-linux-gnu/libsqlite3.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sqlite.so -o .libs/libstrongswan-sqlite.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sqlite.la" && ln -s "../libstrongswan-sqlite.la" "libstrongswan-sqlite.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sqlite' Making all in plugins/openssl make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_plugin.lo openssl_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_util.lo openssl_util.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crypter.lo openssl_crypter.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o openssl_util.c: In function ‘openssl_asn1_str2chunk’: openssl_util.c:171:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations] return chunk_create(ASN1_STRING_data(asn1), ASN1_STRING_length(asn1)); ^~~~~~ In file included from /usr/include/openssl/asn1.h:15:0, from openssl_util.h:32, from openssl_util.c:17: /usr/include/openssl/asn1.h:553:1: note: declared here DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) ^ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_x509.lo openssl_x509.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c openssl_x509.c: In function ‘issued_by’: openssl_x509.c:429:22: warning: passing argument 1 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types] X509_get0_signature(&sig, NULL, this->x509); ^ In file included from openssl_x509.c:47:0: /usr/include/openssl/x509.h:552:6: note: expected ‘const ASN1_BIT_STRING ** {aka const struct asn1_string_st **}’ but argument is of type ‘ASN1_BIT_STRING ** {aka struct asn1_string_st **}’ void X509_get0_signature(const ASN1_BIT_STRING **psig, ^~~~~~~~~~~~~~~~~~~ openssl_x509.c: In function ‘openssl_parse_crlDistributionPoints’: openssl_x509.c:765:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] len = asprintf(&uri, "%Y", id); ^ openssl_x509.c:765:28: warning: too many arguments for format [-Wformat-extra-args] len = asprintf(&uri, "%Y", id); ^~~~ openssl_x509.c: In function ‘parse_authorityInfoAccess_ext’: openssl_x509.c:838:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] len = asprintf(&uri, "%Y", id); ^ openssl_x509.c:838:27: warning: too many arguments for format [-Wformat-extra-args] len = asprintf(&uri, "%Y", id); ^~~~ openssl_x509.c: In function ‘parse_extensions’: openssl_x509.c:991:13: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] extensions = X509_get0_extensions(this->x509); ^ openssl_x509.c: In function ‘parse_certificate’: openssl_x509.c:1126:28: warning: passing argument 2 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types] X509_get0_signature(NULL, &alg, this->x509); ^ In file included from openssl_x509.c:47:0: /usr/include/openssl/x509.h:552:6: note: expected ‘const X509_ALGOR ** {aka const struct X509_algor_st **}’ but argument is of type ‘X509_ALGOR ** {aka struct X509_algor_st **}’ void X509_get0_signature(const ASN1_BIT_STRING **psig, ^~~~~~~~~~~~~~~~~~~ openssl_x509.c:1128:6: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] alg = X509_get0_tbs_sigalg(this->x509); ^ openssl_crl.c: In function ‘crl_enumerate’: openssl_crl.c:179:10: warning: passing argument 1 of ‘openssl_asn1_str2chunk’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] X509_REVOKED_get0_serialNumber(revoked)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from openssl_crl.c:43:0: openssl_util.h:112:9: note: expected ‘ASN1_STRING * {aka struct asn1_string_st *}’ but argument is of type ‘const ASN1_INTEGER * {aka const struct asn1_string_st *}’ chunk_t openssl_asn1_str2chunk(ASN1_STRING *asn1); ^~~~~~~~~~~~~~~~~~~~~~ openssl_crl.c:184:10: warning: passing argument 1 of ‘openssl_asn1_to_time’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] X509_REVOKED_get0_revocationDate(revoked)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from openssl_crl.c:43:0: openssl_util.h:136:8: note: expected ‘ASN1_TIME * {aka struct asn1_string_st *}’ but argument is of type ‘const ASN1_TIME * {aka const struct asn1_string_st *}’ time_t openssl_asn1_to_time(ASN1_TIME *time); ^~~~~~~~~~~~~~~~~~~~ openssl_crl.c:196:6: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations] *reason = *ASN1_STRING_data(crlrsn); ^ In file included from /usr/include/openssl/asn1.h:15:0, from openssl_util.h:32, from openssl_crl.c:43: /usr/include/openssl/asn1.h:553:1: note: declared here DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) ^ openssl_crl.c: In function ‘issued_by’: openssl_crl.c:329:37: warning: passing argument 2 of ‘X509_CRL_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types] X509_CRL_get0_signature(this->crl, &sig, NULL); ^ In file included from openssl_crl.c:45:0: /usr/include/openssl/x509.h:713:6: note: expected ‘const ASN1_BIT_STRING ** {aka const struct asn1_string_st **}’ but argument is of type ‘ASN1_BIT_STRING ** {aka struct asn1_string_st **}’ void X509_CRL_get0_signature(const X509_CRL *crl, const ASN1_BIT_STRING **psig, ^~~~~~~~~~~~~~~~~~~~~~~ openssl_crl.c: In function ‘parse_extensions’: openssl_crl.c:514:13: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] extensions = X509_CRL_get0_extensions(this->crl); ^ openssl_crl.c: In function ‘parse_crl’: openssl_crl.c:575:43: warning: passing argument 3 of ‘X509_CRL_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types] X509_CRL_get0_signature(this->crl, NULL, &alg); ^ In file included from openssl_crl.c:45:0: /usr/include/openssl/x509.h:713:6: note: expected ‘const X509_ALGOR ** {aka const struct X509_algor_st **}’ but argument is of type ‘X509_ALGOR ** {aka struct X509_algor_st **}’ void X509_CRL_get0_signature(const X509_CRL *crl, const ASN1_BIT_STRING **psig, ^~~~~~~~~~~~~~~~~~~~~~~ openssl_crl.c:591:2: warning: ‘X509_CRL_get_lastUpdate’ is deprecated [-Wdeprecated-declarations] this->thisUpdate = openssl_asn1_to_time(X509_CRL_get_lastUpdate(this->crl)); ^~~~ In file included from /usr/include/openssl/x509_vfy.h:20:0, from /usr/include/openssl/x509.h:309, from openssl_crl.c:45: /usr/include/openssl/x509.h:708:1: note: declared here DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl)) ^ openssl_crl.c:592:2: warning: ‘X509_CRL_get_nextUpdate’ is deprecated [-Wdeprecated-declarations] this->nextUpdate = openssl_asn1_to_time(X509_CRL_get_nextUpdate(this->crl)); ^~~~ In file included from /usr/include/openssl/x509_vfy.h:20:0, from /usr/include/openssl/x509.h:309, from openssl_crl.c:45: /usr/include/openssl/x509.h:709:1: note: declared here DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl)) ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rng.lo openssl_rng.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_gcm.lo openssl_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o -lcrypto -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt /usr/lib/powerpc64le-linux-gnu/libgpg-error.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_plugin.lo agent_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_library.lo pkcs11_library.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_creds.lo pkcs11_creds.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_dh.lo pkcs11_dh.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making all in plugins/chapoly make[6]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo `test -f 'chapoly_drv_ssse3.c' || echo './'`chapoly_drv_ssse3.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_plugin.lo chapoly_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_drv.lo chapoly_drv.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_drv_portable.lo chapoly_drv_portable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv_portable.c -fPIC -DPIC -o .libs/chapoly_drv_portable.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv.c -fPIC -DPIC -o .libs/chapoly_drv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_plugin.c -fPIC -DPIC -o .libs/chapoly_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv_ssse3.c -fPIC -DPIC -o .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_aead.lo chapoly_aead.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_xof.lo chapoly_xof.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libchapoly-drv-ssse3.la libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_aead.c -fPIC -DPIC -o .libs/chapoly_aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_xof.c -fPIC -DPIC -o .libs/chapoly_xof.o libtool: link: ar cru .libs/libchapoly-drv-ssse3.a .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libchapoly-drv-ssse3.a libtool: link: ( cd ".libs" && rm -f "libchapoly-drv-ssse3.la" && ln -s "../libchapoly-drv-ssse3.la" "libchapoly-drv-ssse3.la" ) /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-chapoly.la -rpath /usr/lib/ipsec/plugins chapoly_plugin.lo chapoly_drv.lo chapoly_drv_portable.lo chapoly_aead.lo chapoly_xof.lo libchapoly-drv-ssse3.la libtool: link: gcc -shared -fPIC -DPIC .libs/chapoly_plugin.o .libs/chapoly_drv.o .libs/chapoly_drv_portable.o .libs/chapoly_aead.o .libs/chapoly_xof.o -Wl,--whole-archive ./.libs/libchapoly-drv-ssse3.a -Wl,--no-whole-archive -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-chapoly.so -o .libs/libstrongswan-chapoly.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-chapoly.la" && ln -s "../libstrongswan-chapoly.la" "libstrongswan-chapoly.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' Making all in plugins/ctr make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_plugin.lo ctr_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_plugin.lo ccm_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_plugin.lo gcm_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making all in plugins/mgf1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mgf1_plugin.lo mgf1_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mgf1_xof.lo mgf1_xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mgf1_plugin.c -fPIC -DPIC -o .libs/mgf1_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mgf1_xof.c -fPIC -DPIC -o .libs/mgf1_xof.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-mgf1.la -rpath /usr/lib/ipsec/plugins mgf1_plugin.lo mgf1_xof.lo libtool: link: gcc -shared -fPIC -DPIC .libs/mgf1_plugin.o .libs/mgf1_xof.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mgf1.so -o .libs/libstrongswan-mgf1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mgf1.la" && ln -s "../libstrongswan-mgf1.la" "libstrongswan-mgf1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' Making all in plugins/ntru make[6]: Entering directory '/<>/src/libstrongswan/plugins/ntru' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_plugin.lo ntru_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_convert.lo ntru_convert.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_drbg.lo ntru_drbg.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_ke.lo ntru_ke.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_convert.c -fPIC -DPIC -o .libs/ntru_convert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_drbg.c -fPIC -DPIC -o .libs/ntru_drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_plugin.c -fPIC -DPIC -o .libs/ntru_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_ke.c -fPIC -DPIC -o .libs/ntru_ke.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_param_set.lo ntru_param_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_param_set.c -fPIC -DPIC -o .libs/ntru_param_set.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_poly.lo ntru_poly.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_public_key.lo ntru_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_private_key.lo ntru_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_poly.c -fPIC -DPIC -o .libs/ntru_poly.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_public_key.c -fPIC -DPIC -o .libs/ntru_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ntru_trits.lo ntru_trits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_private_key.c -fPIC -DPIC -o .libs/ntru_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ntru_trits.c -fPIC -DPIC -o .libs/ntru_trits.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ntru.la -rpath /usr/lib/ipsec/plugins ntru_plugin.lo ntru_convert.lo ntru_drbg.lo ntru_ke.lo ntru_param_set.lo ntru_poly.lo ntru_public_key.lo ntru_private_key.lo ntru_trits.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ntru_plugin.o .libs/ntru_convert.o .libs/ntru_drbg.o .libs/ntru_ke.o .libs/ntru_param_set.o .libs/ntru_poly.o .libs/ntru_public_key.o .libs/ntru_private_key.o .libs/ntru_trits.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ntru.so -o .libs/libstrongswan-ntru.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ntru.la" && ln -s "../libstrongswan-ntru.la" "libstrongswan-ntru.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ntru' Making all in plugins/bliss make[6]: Entering directory '/<>/src/libstrongswan/plugins/bliss' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_param_set.lo bliss_param_set.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_private_key.lo bliss_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_public_key.lo bliss_public_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_signature.lo bliss_signature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_param_set.c -fPIC -DPIC -o .libs/bliss_param_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_signature.c -fPIC -DPIC -o .libs/bliss_signature.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_public_key.c -fPIC -DPIC -o .libs/bliss_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_private_key.c -fPIC -DPIC -o .libs/bliss_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_utils.lo bliss_utils.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_bitpacker.lo bliss_bitpacker.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_utils.c -fPIC -DPIC -o .libs/bliss_utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_bitpacker.c -fPIC -DPIC -o .libs/bliss_bitpacker.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_huffman_code.lo bliss_huffman_code.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_huffman_code_1.lo bliss_huffman_code_1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_huffman_code.c -fPIC -DPIC -o .libs/bliss_huffman_code.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_huffman_code_3.lo bliss_huffman_code_3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_huffman_code_1.c -fPIC -DPIC -o .libs/bliss_huffman_code_1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_huffman_code_4.lo bliss_huffman_code_4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_huffman_code_3.c -fPIC -DPIC -o .libs/bliss_huffman_code_3.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_huffman_coder.lo bliss_huffman_coder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_huffman_code_4.c -fPIC -DPIC -o .libs/bliss_huffman_code_4.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_sampler.lo bliss_sampler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_huffman_coder.c -fPIC -DPIC -o .libs/bliss_huffman_coder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_plugin.lo bliss_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_sampler.c -fPIC -DPIC -o .libs/bliss_sampler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bliss_plugin.c -fPIC -DPIC -o .libs/bliss_plugin.o gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bliss_huffman.o bliss_huffman.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libbliss-params.la bliss_param_set.lo ../../../../src/libstrongswan/math/libnttfft/libnttfft.la libtool: link: ar cru .libs/libbliss-params.a .libs/bliss_param_set.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libbliss-params.a libtool: link: ( cd ".libs" && rm -f "libbliss-params.la" && ln -s "../libbliss-params.la" "libbliss-params.la" ) /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bliss_huffman bliss_huffman.o -lm ../../../../src/libstrongswan/math/libnttfft/libnttfft.la libbliss-params.la libtool: link: gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/bliss_huffman bliss_huffman.o -lm ../../../../src/libstrongswan/math/libnttfft/.libs/libnttfft.so ./.libs/libbliss-params.a /<>/src/libstrongswan/math/libnttfft/.libs/libnttfft.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libbliss.la bliss_private_key.lo bliss_public_key.lo bliss_signature.lo bliss_utils.lo bliss_bitpacker.lo bliss_huffman_code.lo bliss_huffman_code_1.lo bliss_huffman_code_3.lo bliss_huffman_code_4.lo bliss_huffman_coder.lo bliss_sampler.lo ../../../../src/libstrongswan/math/libnttfft/libnttfft.la libbliss-params.la libtool: link: (cd .libs/libbliss.lax/libbliss-params.a && ar x "/<>/src/libstrongswan/plugins/bliss/./.libs/libbliss-params.a") libtool: link: ar cru .libs/libbliss.a .libs/bliss_private_key.o .libs/bliss_public_key.o .libs/bliss_signature.o .libs/bliss_utils.o .libs/bliss_bitpacker.o .libs/bliss_huffman_code.o .libs/bliss_huffman_code_1.o .libs/bliss_huffman_code_3.o .libs/bliss_huffman_code_4.o .libs/bliss_huffman_coder.o .libs/bliss_sampler.o .libs/libbliss.lax/libbliss-params.a/bliss_param_set.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libbliss.a libtool: link: rm -fr .libs/libbliss.lax libtool: link: ( cd ".libs" && rm -f "libbliss.la" && ln -s "../libbliss.la" "libbliss.la" ) /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-bliss.la -rpath /usr/lib/ipsec/plugins bliss_plugin.lo libbliss.la libtool: link: gcc -shared -fPIC -DPIC .libs/bliss_plugin.o -Wl,--whole-archive ./.libs/libbliss.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libstrongswan/math/libnttfft/.libs -Wl,-rpath -Wl,/usr/lib/ipsec /<>/src/libstrongswan/math/libnttfft/.libs/libnttfft.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-bliss.so -o .libs/libstrongswan-bliss.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-bliss.la" && ln -s "../libstrongswan-bliss.la" "libstrongswan-bliss.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/bliss' Making all in plugins/test_vectors make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20poly1305.lo test_vectors/chacha20poly1305.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20_xof.lo test_vectors/chacha20_xof.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20poly1305.c -fPIC -DPIC -o test_vectors/.libs/chacha20poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20_xof.c -fPIC -DPIC -o test_vectors/.libs/chacha20_xof.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/cast.lo test_vectors/cast.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/des.lo test_vectors/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/idea.lo test_vectors/idea.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/null.lo test_vectors/null.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md2.lo test_vectors/md2.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md4.lo test_vectors/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5.lo test_vectors/md5.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3.lo test_vectors/sha3.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3_shake.lo test_vectors/sha3_shake.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3.c -fPIC -DPIC -o test_vectors/.libs/sha3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3_shake.c -fPIC -DPIC -o test_vectors/.libs/sha3_shake.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modp.lo test_vectors/modp.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modpsub.lo test_vectors/modpsub.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecp.lo test_vectors/ecp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modp.c -fPIC -DPIC -o test_vectors/.libs/modp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modpsub.c -fPIC -DPIC -o test_vectors/.libs/modpsub.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecp.c -fPIC -DPIC -o test_vectors/.libs/ecp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecpbp.lo test_vectors/ecpbp.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/curve25519.lo test_vectors/curve25519.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/curve25519.c -fPIC -DPIC -o test_vectors/.libs/curve25519.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecpbp.c -fPIC -DPIC -o test_vectors/.libs/ecpbp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/chacha20poly1305.lo test_vectors/chacha20_xof.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/sha3.lo test_vectors/sha3_shake.lo test_vectors/fips_prf.lo test_vectors/modp.lo test_vectors/modpsub.lo test_vectors/ecp.lo test_vectors/ecpbp.lo test_vectors/curve25519.lo test_vectors/rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/chacha20poly1305.o test_vectors/.libs/chacha20_xof.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/sha3.o test_vectors/.libs/sha3_shake.o test_vectors/.libs/fips_prf.o test_vectors/.libs/modp.o test_vectors/.libs/modpsub.o test_vectors/.libs/ecp.o test_vectors/.libs/ecpbp.o test_vectors/.libs/curve25519.o test_vectors/.libs/rng.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory '/<>/src/libstrongswan/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libstrongswan/tests' Making all in math/libnttfft/tests make[6]: Entering directory '/<>/src/libstrongswan/math/libnttfft/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libstrongswan/math/libnttfft/tests' Making all in plugins/bliss/tests make[6]: Entering directory '/<>/src/libstrongswan/plugins/bliss/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/bliss/tests' make[5]: Leaving directory '/<>/src/libstrongswan' make[4]: Leaving directory '/<>/src/libstrongswan' Making all in libipsec make[4]: Entering directory '/<>/src/libipsec' Making all in . make[5]: Entering directory '/<>/src/libipsec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec.lo ipsec.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o esp_context.lo esp_context.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o esp_packet.lo esp_packet.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ip_packet.lo ip_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_policy.lo ipsec_policy.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_processor.lo ipsec_processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_sa.lo ipsec_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[5]: Leaving directory '/<>/src/libipsec' Making all in tests make[5]: Entering directory '/<>/src/libipsec/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/libipsec/tests' make[4]: Leaving directory '/<>/src/libipsec' Making all in libsimaka make[4]: Entering directory '/<>/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_message.lo simaka_message.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_crypto.lo simaka_crypto.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory '/<>/src/libsimaka' Making all in libtls make[4]: Entering directory '/<>/src/libtls' Making all in . make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_protection.lo tls_protection.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_compression.lo tls_compression.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_fragmentation.lo tls_fragmentation.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_crypto.lo tls_crypto.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_prf.lo tls_prf.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_cache.lo tls_cache.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_expl.lo tls_aead_expl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_impl.lo tls_aead_impl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_null.lo tls_aead_null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead.lo tls_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_server.lo tls_server.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[5]: Leaving directory '/<>/src/libtls' make[4]: Leaving directory '/<>/src/libtls' Making all in libradius make[4]: Entering directory '/<>/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_message.lo radius_message.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_socket.lo radius_socket.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_client.lo radius_client.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory '/<>/src/libradius' Making all in libtncif make[4]: Entering directory '/<>/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_names.lo tncif_names.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_identity.lo tncif_identity.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory '/<>/src/libtncif' Making all in libtnccs make[4]: Entering directory '/<>/src/libtnccs' make all-recursive make[5]: Entering directory '/<>/src/libtnccs' Making all in . make[6]: Entering directory '/<>/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnc.lo tnc/tnc.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[6]: Leaving directory '/<>/src/libtnccs' Making all in plugins/tnc_tnccs make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function ‘get_attribute’: tnc_tnccs_manager.c:764:26: warning: unknown conversion type character ‘Y’ in format [-Wformat=] asprintf(&id_str, "%Y", peer_id) >= 0) ^ tnc_tnccs_manager.c:764:24: warning: too many arguments for format [-Wformat-extra-args] asprintf(&id_str, "%Y", peer_id) >= 0) ^~~~ tnc_tnccs_manager.c:794:26: warning: conversion lacks type at end of format [-Wformat=] asprintf(&id_str, "%H", peer_ip) >= 0) ^ tnc_tnccs_manager.c:794:24: warning: too many arguments for format [-Wformat-extra-args] asprintf(&id_str, "%H", peer_ip) >= 0) ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' Making all in plugins/tnc_imc make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_imc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_imc_plugin.lo tnc_imc_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_imc.lo tnc_imc.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_imc_manager.lo tnc_imc_manager.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_imc_bind_function.lo tnc_imc_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_imc_bind_function.c -fPIC -DPIC -o .libs/tnc_imc_bind_function.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_imc_manager.c -fPIC -DPIC -o .libs/tnc_imc_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_imc.c -fPIC -DPIC -o .libs/tnc_imc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_imc_plugin.c -fPIC -DPIC -o .libs/tnc_imc_plugin.o tnc_imc.c: In function ‘set_message_types’: tnc_imc.c:187:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ^ tnc_imc.c:187:40: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ^ tnc_imc.c:187:48: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ~~~^ tnc_imc.c:187:55: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ~~~^ %02lx tnc_imc.c:187:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ^~~~~~~~~~~~~~~~~~~~~~~~ tnc_imc.c:193:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%02x", ^ tnc_imc.c:193:45: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%02x", ~~~^ tnc_imc.c:193:52: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%02x", ~~~^ %02lx tnc_imc.c:193:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len," '%N' 0x%06x/0x%02x", ^~~~~~~~~~~~~~~~~~~~~ tnc_imc.c: In function ‘set_message_types_long’: tnc_imc.c:256:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ^ tnc_imc.c:256:40: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ^ tnc_imc.c:256:48: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ~~~^ tnc_imc.c:256:55: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ~~~^ %08lx tnc_imc.c:256:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ^~~~~~~~~~~~~~~~~~~~~~~~ tnc_imc.c:262:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%08x", ^ tnc_imc.c:262:45: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%08x", ~~~^ tnc_imc.c:262:52: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%08x", ~~~^ %08lx tnc_imc.c:262:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len," '%N' 0x%06x/0x%08x", ^~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imc.la" && ln -s "../libstrongswan-tnc-imc.la" "libstrongswan-tnc-imc.la" ) make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_imc' Making all in plugins/tnc_imv make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_imv' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_imv_plugin.lo tnc_imv_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_imv.lo tnc_imv.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_imv_manager.lo tnc_imv_manager.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_imv_bind_function.lo tnc_imv_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_imv.c -fPIC -DPIC -o .libs/tnc_imv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_imv_manager.c -fPIC -DPIC -o .libs/tnc_imv_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_imv_plugin.c -fPIC -DPIC -o .libs/tnc_imv_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_imv_bind_function.c -fPIC -DPIC -o .libs/tnc_imv_bind_function.o tnc_imv.c: In function ‘set_message_types’: tnc_imv.c:183:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ^ tnc_imv.c:183:40: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ^ tnc_imv.c:183:48: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ~~~^ tnc_imv.c:183:55: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ~~~^ %02lx tnc_imv.c:183:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ^~~~~~~~~~~~~~~~~~~~~~~~ tnc_imv.c:189:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%02x", ^ tnc_imv.c:189:45: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%02x", ~~~^ tnc_imv.c:189:52: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%02x", ~~~^ %02lx tnc_imv.c:189:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len," '%N' 0x%06x/0x%02x", ^~~~~~~~~~~~~~~~~~~~~ tnc_imv.c: In function ‘set_message_types_long’: tnc_imv.c:252:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ^ tnc_imv.c:252:40: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ^ tnc_imv.c:252:48: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ~~~^ tnc_imv.c:252:55: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ~~~^ %08lx tnc_imv.c:252:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ^~~~~~~~~~~~~~~~~~~~~~~~ tnc_imv.c:258:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%08x", ^ tnc_imv.c:258:45: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%08x", ~~~^ tnc_imv.c:258:52: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%08x", ~~~^ %08lx tnc_imv.c:258:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len," '%N' 0x%06x/0x%08x", ^~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_imv_recommendations.lo tnc_imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_imv_recommendations.c -fPIC -DPIC -o .libs/tnc_imv_recommendations.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imv.la" && ln -s "../libstrongswan-tnc-imv.la" "libstrongswan-tnc-imv.la" ) make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_imv' Making all in plugins/tnccs_11 make[6]: Entering directory '/<>/src/libtnccs/plugins/tnccs_11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnccs_11_plugin.lo tnccs_11_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnccs_11.lo tnccs_11.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o batch/tnccs_batch.lo batch/tnccs_batch.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/tnccs_msg.lo messages/tnccs_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnccs_11_plugin.c -fPIC -DPIC -o .libs/tnccs_11_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnccs_11.c -fPIC -DPIC -o .libs/tnccs_11.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c batch/tnccs_batch.c -fPIC -DPIC -o batch/.libs/tnccs_batch.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/tnccs_msg.c -fPIC -DPIC -o messages/.libs/tnccs_msg.o messages/tnccs_msg.c: In function ‘tnccs_msg_create_from_node’: messages/tnccs_msg.c:110:40: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(buf, BUF_LEN, "expected '%N' node but was '%s'", ^ messages/tnccs_msg.c:110:58: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] snprintf(buf, BUF_LEN, "expected '%N' node but was '%s'", ~^ messages/tnccs_msg.c:110:28: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, BUF_LEN, "expected '%N' node but was '%s'", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/imc_imv_msg.lo messages/imc_imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/imc_imv_msg.c -fPIC -DPIC -o messages/.libs/imc_imv_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/tnccs_error_msg.lo messages/tnccs_error_msg.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/tnccs_preferred_language_msg.lo messages/tnccs_preferred_language_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/tnccs_error_msg.c -fPIC -DPIC -o messages/.libs/tnccs_error_msg.o messages/imc_imv_msg.c: In function ‘imc_imv_msg_create’: messages/imc_imv_msg.c:231:24: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘TNC_MessageType {aka long unsigned int}’ [-Wformat=] snprintf(buf, 10, "%08x", this->msg_type); ~~~^ ~~~~~~~~~~~~~~ %08lx libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/tnccs_preferred_language_msg.c -fPIC -DPIC -o messages/.libs/tnccs_preferred_language_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/tnccs_reason_strings_msg.lo messages/tnccs_reason_strings_msg.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/tnccs_recommendation_msg.lo messages/tnccs_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/tnccs_reason_strings_msg.c -fPIC -DPIC -o messages/.libs/tnccs_reason_strings_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/tnccs_tncs_contact_info_msg.lo messages/tnccs_tncs_contact_info_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/tnccs_recommendation_msg.c -fPIC -DPIC -o messages/.libs/tnccs_recommendation_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/tnccs_tncs_contact_info_msg.c -fPIC -DPIC -o messages/.libs/tnccs_tncs_contact_info_msg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 ../../../../src/libtnccs/.libs/libtnccs.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-11.la" && ln -s "../libstrongswan-tnccs-11.la" "libstrongswan-tnccs-11.la" ) make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnccs_11' Making all in plugins/tnccs_20 make[6]: Entering directory '/<>/src/libtnccs/plugins/tnccs_20' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnccs_20_plugin.lo tnccs_20_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnccs_20.lo tnccs_20.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnccs_20_server.lo tnccs_20_server.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnccs_20_client.lo tnccs_20_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnccs_20_plugin.c -fPIC -DPIC -o .libs/tnccs_20_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnccs_20.c -fPIC -DPIC -o .libs/tnccs_20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnccs_20_client.c -fPIC -DPIC -o .libs/tnccs_20_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnccs_20_server.c -fPIC -DPIC -o .libs/tnccs_20_server.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o batch/pb_tnc_batch.lo batch/pb_tnc_batch.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/pb_tnc_msg.lo messages/pb_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c batch/pb_tnc_batch.c -fPIC -DPIC -o batch/.libs/pb_tnc_batch.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/pb_tnc_msg.c -fPIC -DPIC -o messages/.libs/pb_tnc_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/ietf/pb_experimental_msg.lo messages/ietf/pb_experimental_msg.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/ietf/pb_pa_msg.lo messages/ietf/pb_pa_msg.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_assessment_result_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/ietf/pb_experimental_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_experimental_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/ietf/pb_pa_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_pa_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/ietf/pb_assessment_result_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_assessment_result_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_access_recommendation_msg.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/ietf/pb_error_msg.lo messages/ietf/pb_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/ietf/pb_access_recommendation_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_access_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_language_preference_msg.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_reason_string_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/ietf/pb_error_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_error_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/ietf/pb_language_preference_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_language_preference_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/ietf/pb_reason_string_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_reason_string_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/ietf/pb_remediation_parameters_msg.lo messages/ietf/pb_remediation_parameters_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/ietf/pb_remediation_parameters_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_remediation_parameters_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/ita/pb_mutual_capability_msg.lo messages/ita/pb_mutual_capability_msg.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/ita/pb_noskip_test_msg.lo messages/ita/pb_noskip_test_msg.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o messages/tcg/pb_pdp_referral_msg.lo messages/tcg/pb_pdp_referral_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/ita/pb_mutual_capability_msg.c -fPIC -DPIC -o messages/ita/.libs/pb_mutual_capability_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/ita/pb_noskip_test_msg.c -fPIC -DPIC -o messages/ita/.libs/pb_noskip_test_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c messages/tcg/pb_pdp_referral_msg.c -fPIC -DPIC -o messages/tcg/.libs/pb_pdp_referral_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o state_machine/pb_tnc_state_machine.lo state_machine/pb_tnc_state_machine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c state_machine/pb_tnc_state_machine.c -fPIC -DPIC -o state_machine/.libs/pb_tnc_state_machine.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo tnccs_20_server.lo tnccs_20_client.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/ita/pb_mutual_capability_msg.lo messages/ita/pb_noskip_test_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o .libs/tnccs_20_server.o .libs/tnccs_20_client.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/ita/.libs/pb_mutual_capability_msg.o messages/ita/.libs/pb_noskip_test_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-20.la" && ln -s "../libstrongswan-tnccs-20.la" "libstrongswan-tnccs-20.la" ) make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnccs_20' Making all in plugins/tnccs_dynamic make[6]: Entering directory '/<>/src/libtnccs/plugins/tnccs_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnccs_dynamic_plugin.lo tnccs_dynamic_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnccs_dynamic.lo tnccs_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnccs_dynamic.c -fPIC -DPIC -o .libs/tnccs_dynamic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnccs_dynamic_plugin.c -fPIC -DPIC -o .libs/tnccs_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-dynamic.la" && ln -s "../libstrongswan-tnccs-dynamic.la" "libstrongswan-tnccs-dynamic.la" ) make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnccs_dynamic' make[5]: Leaving directory '/<>/src/libtnccs' make[4]: Leaving directory '/<>/src/libtnccs' Making all in libpttls make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls.lo pt_tls.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_client.lo pt_tls_client.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_server.lo pt_tls_server.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o sasl/sasl_plain/sasl_plain.c: In function ‘build_client’: sasl/sasl_plain/sasl_plain.c:117:41: warning: unknown conversion type character ‘Y’ in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", ^ sasl/sasl_plain/sasl_plain.c:117:43: warning: format ‘%c’ expects argument of type ‘int’, but argument 6 has type ‘identification_t * {aka struct identification_t *}’ [-Wformat=] len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", ~^ "", 0, this->client, 0, ~~~~~~~~~~~~ sasl/sasl_plain/sasl_plain.c:117:47: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘int’ [-Wformat=] len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", ~~~^ %.*d sasl/sasl_plain/sasl_plain.c:119:8: (int)password.len, password.ptr); ~~~~~~~~~~~~~~~~~ sasl/sasl_plain/sasl_plain.c:117:35: warning: too many arguments for format [-Wformat-extra-args] len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", ^~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory '/<>/src/libpttls' Making all in libtpmtss make[4]: Entering directory '/<>/src/libtpmtss' make all-recursive make[5]: Entering directory '/<>/src/libtpmtss' Making all in . make[6]: Entering directory '/<>/src/libtpmtss' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss.lo tpm_tss.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_quote_info.lo tpm_tss_quote_info.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_trousers.lo tpm_tss_trousers.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2.lo tpm_tss_tss2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_quote_info.c -fPIC -DPIC -o .libs/tpm_tss_quote_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss.c -fPIC -DPIC -o .libs/tpm_tss.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2.c -fPIC -DPIC -o .libs/tpm_tss_tss2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_trousers.c -fPIC -DPIC -o .libs/tpm_tss_trousers.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_names.lo tpm_tss_tss2_names.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_names.c -fPIC -DPIC -o .libs/tpm_tss_tss2_names.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2.lo tpm_tss_tss2_names.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2.o .libs/tpm_tss_tss2_names.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtpmtss.so.0" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so.0") libtool: link: (cd ".libs" && rm -f "libtpmtss.so" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so") libtool: link: ( cd ".libs" && rm -f "libtpmtss.la" && ln -s "../libtpmtss.la" "libtpmtss.la" ) make[6]: Leaving directory '/<>/src/libtpmtss' Making all in plugins/tpm make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_plugin.lo tpm_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_cert.lo tpm_cert.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_private_key.lo tpm_private_key.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_rng.lo tpm_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_plugin.c -fPIC -DPIC -o .libs/tpm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_private_key.c -fPIC -DPIC -o .libs/tpm_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_rng.c -fPIC -DPIC -o .libs/tpm_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_cert.c -fPIC -DPIC -o .libs/tpm_cert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la libtool: link: gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/<>/src/libtpmtss/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtpmtss/.libs/libtpmtss.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tpm.la" && ln -s "../libstrongswan-tpm.la" "libstrongswan-tpm.la" ) make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[5]: Leaving directory '/<>/src/libtpmtss' make[4]: Leaving directory '/<>/src/libtpmtss' Making all in libimcv make[4]: Entering directory '/<>/src/libimcv' Making all in . make[5]: Entering directory '/<>/src/libimcv' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imcv.lo imcv.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv/imv_policy_manager.o imv/imv_policy_manager.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv/imv_policy_manager_usage.o imv/imv_policy_manager_usage.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc/imc_agent.lo imc/imc_agent.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc/imc_msg.lo imc/imc_msg.c imv/imv_policy_manager.c: In function ‘policy_stop’: imv/imv_policy_manager.c:360:62: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "recommendation for access requestor %s is %N\n", ^ imv/imv_policy_manager.c:360:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "recommendation for access requestor %s is %N\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imcv.c -fPIC -DPIC -o .libs/imcv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc/imc_agent.c -fPIC -DPIC -o imc/.libs/imc_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc/imc_os_info.lo imc/imc_os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc/imc_msg.c -fPIC -DPIC -o imc/.libs/imc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv/imv_agent.lo imv/imv_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc/imc_os_info.c -fPIC -DPIC -o imc/.libs/imc_os_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv/imv_agent.c -fPIC -DPIC -o imv/.libs/imv_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv/imv_database.lo imv/imv_database.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv/imv_msg.lo imv/imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv/imv_database.c -fPIC -DPIC -o imv/.libs/imv_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv/imv_lang_string.lo imv/imv_lang_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv/imv_msg.c -fPIC -DPIC -o imv/.libs/imv_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv/imv_os_info.lo imv/imv_os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv/imv_lang_string.c -fPIC -DPIC -o imv/.libs/imv_lang_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv/imv_reason_string.lo imv/imv_reason_string.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv/imv_remediation_string.lo imv/imv_remediation_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv/imv_os_info.c -fPIC -DPIC -o imv/.libs/imv_os_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv/imv_session.lo imv/imv_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv/imv_reason_string.c -fPIC -DPIC -o imv/.libs/imv_reason_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv/imv_session_manager.lo imv/imv_session_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv/imv_remediation_string.c -fPIC -DPIC -o imv/.libs/imv_remediation_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv/imv_workitem.lo imv/imv_workitem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv/imv_session.c -fPIC -DPIC -o imv/.libs/imv_session.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv/imv_session_manager.c -fPIC -DPIC -o imv/.libs/imv_session_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o generic/generic_attr_bool.lo generic/generic_attr_bool.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o generic/generic_attr_chunk.lo generic/generic_attr_chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv/imv_workitem.c -fPIC -DPIC -o imv/.libs/imv_workitem.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o generic/generic_attr_string.lo generic/generic_attr_string.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/ietf_attr.lo ietf/ietf_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c generic/generic_attr_bool.c -fPIC -DPIC -o generic/.libs/generic_attr_bool.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c generic/generic_attr_chunk.c -fPIC -DPIC -o generic/.libs/generic_attr_chunk.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c generic/generic_attr_string.c -fPIC -DPIC -o generic/.libs/generic_attr_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/ietf_attr_assess_result.lo ietf/ietf_attr_assess_result.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/ietf_attr_attr_request.lo ietf/ietf_attr_attr_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/ietf_attr.c -fPIC -DPIC -o ietf/.libs/ietf_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_fwd_enabled.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_installed_packages.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/ietf_attr_assess_result.c -fPIC -DPIC -o ietf/.libs/ietf_attr_assess_result.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/ietf_attr_attr_request.c -fPIC -DPIC -o ietf/.libs/ietf_attr_attr_request.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/ietf_attr_fwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_fwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_numeric_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/ietf_attr_installed_packages.c -fPIC -DPIC -o ietf/.libs/ietf_attr_installed_packages.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/ietf_attr_op_status.lo ietf/ietf_attr_op_status.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_pa_tnc_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/ietf_attr_numeric_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_numeric_version.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/ietf_attr_op_status.c -fPIC -DPIC -o ietf/.libs/ietf_attr_op_status.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/ietf_attr_port_filter.lo ietf/ietf_attr_port_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/ietf_attr_pa_tnc_error.c -fPIC -DPIC -o ietf/.libs/ietf_attr_pa_tnc_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/ietf_attr_product_info.lo ietf/ietf_attr_product_info.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_remediation_instr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/ietf_attr_port_filter.c -fPIC -DPIC -o ietf/.libs/ietf_attr_port_filter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/ietf_attr_string_version.lo ietf/ietf_attr_string_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/ietf_attr_product_info.c -fPIC -DPIC -o ietf/.libs/ietf_attr_product_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/ietf_attr_remediation_instr.c -fPIC -DPIC -o ietf/.libs/ietf_attr_remediation_instr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/swima/ietf_swima_attr_req.lo ietf/swima/ietf_swima_attr_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/ietf_attr_string_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_string_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/swima/ietf_swima_attr_sw_inv.lo ietf/swima/ietf_swima_attr_sw_inv.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ietf/swima/ietf_swima_attr_sw_ev.lo ietf/swima/ietf_swima_attr_sw_ev.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/swima/ietf_swima_attr_req.c -fPIC -DPIC -o ietf/swima/.libs/ietf_swima_attr_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ita/ita_attr.lo ita/ita_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/swima/ietf_swima_attr_sw_inv.c -fPIC -DPIC -o ietf/swima/.libs/ietf_swima_attr_sw_inv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ita/ita_attr_command.lo ita/ita_attr_command.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ietf/swima/ietf_swima_attr_sw_ev.c -fPIC -DPIC -o ietf/swima/.libs/ietf_swima_attr_sw_ev.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ita/ita_attr.c -fPIC -DPIC -o ita/.libs/ita_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ita/ita_attr_dummy.lo ita/ita_attr_dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ita/ita_attr_command.c -fPIC -DPIC -o ita/.libs/ita_attr_command.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ita/ita_attr_get_settings.lo ita/ita_attr_get_settings.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ita/ita_attr_settings.lo ita/ita_attr_settings.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ita/ita_attr_angel.lo ita/ita_attr_angel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ita/ita_attr_dummy.c -fPIC -DPIC -o ita/.libs/ita_attr_dummy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ita/ita_attr_get_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_get_settings.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ita/ita_attr_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o os_info/os_info.lo os_info/os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ita/ita_attr_angel.c -fPIC -DPIC -o ita/.libs/ita_attr_angel.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_msg.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pa_tnc/pa_tnc_attr_manager.lo pa_tnc/pa_tnc_attr_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/pts.lo pts/pts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c os_info/os_info.c -fPIC -DPIC -o os_info/.libs/os_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pa_tnc/pa_tnc_msg.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/pts_error.lo pts/pts_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pa_tnc/pa_tnc_attr_manager.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_attr_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/pts.c -fPIC -DPIC -o pts/.libs/pts.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/pts_error.c -fPIC -DPIC -o pts/.libs/pts_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/pts_pcr.lo pts/pts_pcr.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/pts_creds.lo pts/pts_creds.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/pts_database.lo pts/pts_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/pts_pcr.c -fPIC -DPIC -o pts/.libs/pts_pcr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/pts_creds.c -fPIC -DPIC -o pts/.libs/pts_creds.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/pts_dh_group.lo pts/pts_dh_group.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/pts_database.c -fPIC -DPIC -o pts/.libs/pts_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/pts_file_meas.lo pts/pts_file_meas.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/pts_file_meta.lo pts/pts_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/pts_dh_group.c -fPIC -DPIC -o pts/.libs/pts_dh_group.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/pts_file_type.lo pts/pts_file_type.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/pts_file_meas.c -fPIC -DPIC -o pts/.libs/pts_file_meas.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/pts_file_meta.c -fPIC -DPIC -o pts/.libs/pts_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/pts_ima_bios_list.lo pts/pts_ima_bios_list.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/pts_ima_event_list.lo pts/pts_ima_event_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/pts_file_type.c -fPIC -DPIC -o pts/.libs/pts_file_type.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/pts_ima_bios_list.c -fPIC -DPIC -o pts/.libs/pts_ima_bios_list.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/pts_meas_algo.lo pts/pts_meas_algo.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/components/pts_component_manager.lo pts/components/pts_component_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/pts_ima_event_list.c -fPIC -DPIC -o pts/.libs/pts_ima_event_list.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/components/pts_comp_evidence.lo pts/components/pts_comp_evidence.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/pts_meas_algo.c -fPIC -DPIC -o pts/.libs/pts_meas_algo.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/components/pts_component_manager.c -fPIC -DPIC -o pts/components/.libs/pts_component_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/components/pts_comp_func_name.lo pts/components/pts_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/components/pts_comp_evidence.c -fPIC -DPIC -o pts/components/.libs/pts_comp_evidence.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_func_name.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_ima.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/components/pts_comp_func_name.c -fPIC -DPIC -o pts/components/.libs/pts_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tboot.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/components/ita/ita_comp_func_name.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/components/ita/ita_comp_tgrub.lo pts/components/ita/ita_comp_tgrub.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/components/ita/ita_comp_ima.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_ima.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pts/components/tcg/tcg_comp_func_name.lo pts/components/tcg/tcg_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/components/ita/ita_comp_tboot.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tboot.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/components/ita/ita_comp_tgrub.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tgrub.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pts/components/tcg/tcg_comp_func_name.c -fPIC -DPIC -o pts/components/tcg/.libs/tcg_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pwg/pwg_attr.lo pwg/pwg_attr.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pwg/pwg_attr_vendor_smi_code.lo pwg/pwg_attr_vendor_smi_code.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rest/rest.lo rest/rest.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o seg/seg_contract.lo seg/seg_contract.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pwg/pwg_attr.c -fPIC -DPIC -o pwg/.libs/pwg_attr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pwg/pwg_attr_vendor_smi_code.c -fPIC -DPIC -o pwg/.libs/pwg_attr_vendor_smi_code.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rest/rest.c -fPIC -DPIC -o rest/.libs/rest.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o seg/seg_contract_manager.lo seg/seg_contract_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c seg/seg_contract.c -fPIC -DPIC -o seg/.libs/seg_contract.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o seg/seg_env.lo seg/seg_env.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swid/swid_error.lo swid/swid_error.c seg/seg_contract.c: In function ‘get_info_string’: seg/seg_contract.c:341:37: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘TNC_UInt32 {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len, "%s %d requests", ~^ %ld this->is_imc ? "IMC" : "IMV", this->issuer_id); ~~~~~~~~~~~~~~~ seg/seg_contract.c:346:37: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘TNC_UInt32 {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len, "%s %d received", ~^ %ld seg/seg_contract.c:348:10: this->is_issuer ? this->issuer_id : ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ this->responder_id); ~~~~~~~~~~~~~~~~~~ seg/seg_contract.c:371:42: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘TNC_UInt32 {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len, "from %s %d ", ~^ %ld seg/seg_contract.c:373:10: this->is_issuer ? this->responder_id : ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ this->issuer_id); ~~~~~~~~~~~~~~~ seg/seg_contract.c:388:55: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "for PA message type '%N/%N' " ^ seg/seg_contract.c:388:58: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "for PA message type '%N/%N' " ^ seg/seg_contract.c:388:32: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len, "for PA message type '%N/%N' " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ seg/seg_contract.c:389:16: note: format string is defined here "0x%06x/0x%08x", pen_names, msg_vid, ~~~^ seg/seg_contract.c:388:32: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, "for PA message type '%N/%N' " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ seg/seg_contract.c:395:55: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "for PA message type '%N' " ^ seg/seg_contract.c:395:32: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len, "for PA message type '%N' " ^~~~~~~~~~~~~~~~~~~~~~~~~~~ seg/seg_contract.c:396:16: note: format string is defined here "0x%06x/0x%08x", pen_names, msg_vid, ~~~^ seg/seg_contract.c:395:32: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, "for PA message type '%N' " ^~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c seg/seg_contract_manager.c -fPIC -DPIC -o seg/.libs/seg_contract_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swid/swid_inventory.lo swid/swid_inventory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c seg/seg_env.c -fPIC -DPIC -o seg/.libs/seg_env.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swid/swid_tag.lo swid/swid_tag.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swid/swid_error.c -fPIC -DPIC -o swid/.libs/swid_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swid/swid_tag_id.lo swid/swid_tag_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swid/swid_inventory.c -fPIC -DPIC -o swid/.libs/swid_inventory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swid/swid_tag.c -fPIC -DPIC -o swid/.libs/swid_tag.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swid_gen/swid_gen.lo swid_gen/swid_gen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swid/swid_tag_id.c -fPIC -DPIC -o swid/.libs/swid_tag_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swid_gen/swid_gen_info.lo swid_gen/swid_gen_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swid_gen/swid_gen.c -fPIC -DPIC -o swid_gen/.libs/swid_gen.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swima/swima_data_model.lo swima/swima_data_model.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swima/swima_record.lo swima/swima_record.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swid_gen/swid_gen_info.c -fPIC -DPIC -o swid_gen/.libs/swid_gen_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swima/swima_event.lo swima/swima_event.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swima/swima_data_model.c -fPIC -DPIC -o swima/.libs/swima_data_model.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swima/swima_record.c -fPIC -DPIC -o swima/.libs/swima_record.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swima/swima_events.lo swima/swima_events.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swima/swima_inventory.lo swima/swima_inventory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swima/swima_event.c -fPIC -DPIC -o swima/.libs/swima_event.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swima/swima_collector.lo swima/swima_collector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swima/swima_events.c -fPIC -DPIC -o swima/.libs/swima_events.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swima/swima_error.lo swima/swima_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swima/swima_inventory.c -fPIC -DPIC -o swima/.libs/swima_inventory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/tcg_attr.lo tcg/tcg_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swima/swima_collector.c -fPIC -DPIC -o swima/.libs/swima_collector.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_proto_caps.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c swima/swima_error.c -fPIC -DPIC -o swima/.libs/swima_error.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/tcg_attr.c -fPIC -DPIC -o tcg/.libs/tcg_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_proto_caps.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_proto_caps.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_req.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_finish.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_meas_algo.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_meas_algo.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_get_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_get_aik.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_aik.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_get_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_aik.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_aik.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_req_func_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_simple_evid_final.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_gen_attest_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meas.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_simple_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_simple_evid_final.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_req_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_req_file_meta.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/seg/tcg_seg_attr_max_size.lo tcg/seg/tcg_seg_attr_max_size.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/seg/tcg_seg_attr_seg_env.lo tcg/seg/tcg_seg_attr_seg_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_req_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/pts/tcg_pts_attr_unix_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/seg/tcg_seg_attr_max_size.c -fPIC -DPIC -o tcg/seg/.libs/tcg_seg_attr_max_size.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/seg/tcg_seg_attr_seg_env.c -fPIC -DPIC -o tcg/seg/.libs/tcg_seg_attr_seg_env.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/seg/tcg_seg_attr_next_seg.lo tcg/seg/tcg_seg_attr_next_seg.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_req.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_id_inv.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tcg/swid/tcg_swid_attr_tag_inv.lo tcg/swid/tcg_swid_attr_tag_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/seg/tcg_seg_attr_next_seg.c -fPIC -DPIC -o tcg/seg/.libs/tcg_seg_attr_next_seg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/swid/tcg_swid_attr_req.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_req.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/swid/tcg_swid_attr_tag_id_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tcg/swid/tcg_swid_attr_tag_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_inv.o /bin/bash ../../libtool --tag=CC --mode=link gcc -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtncif/.libs/libtncif.a -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../../libtool --tag=CC --mode=link gcc -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imc/imc_os_info.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_os_info.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_session_manager.lo imv/imv_workitem.lo generic/generic_attr_bool.lo generic/generic_attr_chunk.lo generic/generic_attr_string.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ietf/swima/ietf_swima_attr_req.lo ietf/swima/ietf_swima_attr_sw_inv.lo ietf/swima/ietf_swima_attr_sw_ev.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_ima_bios_list.lo pts/pts_ima_event_list.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo pwg/pwg_attr.lo pwg/pwg_attr_vendor_smi_code.lo rest/rest.lo seg/seg_contract.lo seg/seg_contract_manager.lo seg/seg_env.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo swid_gen/swid_gen.lo swid_gen/swid_gen_info.lo swima/swima_data_model.lo swima/swima_record.lo swima/swima_event.lo swima/swima_events.lo swima/swima_inventory.lo swima/swima_collector.lo swima/swima_error.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/seg/tcg_seg_attr_max_size.lo tcg/seg/tcg_seg_attr_seg_env.lo tcg/seg/tcg_seg_attr_next_seg.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libtpmtss/libtpmtss.la -ljson-c libtool: link: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imc/.libs/imc_os_info.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_os_info.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_session_manager.o imv/.libs/imv_workitem.o generic/.libs/generic_attr_bool.o generic/.libs/generic_attr_chunk.o generic/.libs/generic_attr_string.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ietf/swima/.libs/ietf_swima_attr_req.o ietf/swima/.libs/ietf_swima_attr_sw_inv.o ietf/swima/.libs/ietf_swima_attr_sw_ev.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_ima_bios_list.o pts/.libs/pts_ima_event_list.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o pwg/.libs/pwg_attr.o pwg/.libs/pwg_attr_vendor_smi_code.o rest/.libs/rest.o seg/.libs/seg_contract.o seg/.libs/seg_contract_manager.o seg/.libs/seg_env.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o swid_gen/.libs/swid_gen.o swid_gen/.libs/swid_gen_info.o swima/.libs/swima_data_model.o swima/.libs/swima_record.o swima/.libs/swima_event.o swima/.libs/swima_events.o swima/.libs/swima_inventory.o swima/.libs/swima_collector.o swima/.libs/swima_error.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/seg/.libs/tcg_seg_attr_max_size.o tcg/seg/.libs/tcg_seg_attr_seg_env.o tcg/seg/.libs/tcg_seg_attr_next_seg.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<>/src/libtpmtss/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtpmtss/.libs/libtpmtss.so -ljson-c -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libimcv.so.0" && ln -s "libimcv.so.0.0.0" "libimcv.so.0") libtool: link: (cd ".libs" && rm -f "libimcv.so" && ln -s "libimcv.so.0.0.0" "libimcv.so") libtool: link: ( cd ".libs" && rm -f "libimcv.la" && ln -s "../libimcv.la" "libimcv.la" ) make[5]: Leaving directory '/<>/src/libimcv' Making all in plugins/imc_test make[5]: Entering directory '/<>/src/libimcv/plugins/imc_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc_test.lo imc_test.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc_test_state.lo imc_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc_test.c -fPIC -DPIC -o .libs/imc_test.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc_test_state.c -fPIC -DPIC -o .libs/imc_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/<>/src/libimcv/.libs -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: link: ( cd ".libs" && rm -f "imc-test.la" && ln -s "../imc-test.la" "imc-test.la" ) make[5]: Leaving directory '/<>/src/libimcv/plugins/imc_test' Making all in plugins/imv_test make[5]: Entering directory '/<>/src/libimcv/plugins/imv_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_test.lo imv_test.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_test_state.lo imv_test_state.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_test_agent.lo imv_test_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_test.c -fPIC -DPIC -o .libs/imv_test.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_test_agent.c -fPIC -DPIC -o .libs/imv_test_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_test_state.c -fPIC -DPIC -o .libs/imv_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/<>/src/libimcv/.libs -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: link: ( cd ".libs" && rm -f "imv-test.la" && ln -s "../imv-test.la" "imv-test.la" ) make[5]: Leaving directory '/<>/src/libimcv/plugins/imv_test' Making all in plugins/imc_scanner make[5]: Entering directory '/<>/src/libimcv/plugins/imc_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc_scanner.lo imc_scanner.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc_scanner_state.lo imc_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc_scanner.c -fPIC -DPIC -o .libs/imc_scanner.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc_scanner_state.c -fPIC -DPIC -o .libs/imc_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/<>/src/libimcv/.libs -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: link: ( cd ".libs" && rm -f "imc-scanner.la" && ln -s "../imc-scanner.la" "imc-scanner.la" ) make[5]: Leaving directory '/<>/src/libimcv/plugins/imc_scanner' Making all in plugins/imv_scanner make[5]: Entering directory '/<>/src/libimcv/plugins/imv_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_scanner.lo imv_scanner.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_scanner_state.lo imv_scanner_state.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_scanner_agent.lo imv_scanner_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_scanner.c -fPIC -DPIC -o .libs/imv_scanner.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_scanner_agent.c -fPIC -DPIC -o .libs/imv_scanner_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_scanner_state.c -fPIC -DPIC -o .libs/imv_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/<>/src/libimcv/.libs -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: link: ( cd ".libs" && rm -f "imv-scanner.la" && ln -s "../imv-scanner.la" "imv-scanner.la" ) make[5]: Leaving directory '/<>/src/libimcv/plugins/imv_scanner' Making all in plugins/imc_os make[5]: Entering directory '/<>/src/libimcv/plugins/imc_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc_os.lo imc_os.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc_os_state.lo imc_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc_os_state.c -fPIC -DPIC -o .libs/imc_os_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc_os.c -fPIC -DPIC -o .libs/imc_os.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/<>/src/libimcv/.libs -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: link: ( cd ".libs" && rm -f "imc-os.la" && ln -s "../imc-os.la" "imc-os.la" ) make[5]: Leaving directory '/<>/src/libimcv/plugins/imc_os' Making all in plugins/imv_os make[5]: Entering directory '/<>/src/libimcv/plugins/imv_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_os.lo imv_os.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_os_state.lo imv_os_state.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_os_agent.lo imv_os_agent.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_os_database.lo imv_os_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_os_state.c -fPIC -DPIC -o .libs/imv_os_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_os_agent.c -fPIC -DPIC -o .libs/imv_os_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_os_database.c -fPIC -DPIC -o .libs/imv_os_database.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_os.c -fPIC -DPIC -o .libs/imv_os.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/<>/src/libimcv/.libs -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: link: ( cd ".libs" && rm -f "imv-os.la" && ln -s "../imv-os.la" "imv-os.la" ) make[5]: Leaving directory '/<>/src/libimcv/plugins/imv_os' Making all in plugins/imc_attestation make[5]: Entering directory '/<>/src/libimcv/plugins/imc_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc_attestation.lo imc_attestation.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc_attestation_state.lo imc_attestation_state.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc_attestation_process.lo imc_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc_attestation_process.c -fPIC -DPIC -o .libs/imc_attestation_process.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc_attestation_state.c -fPIC -DPIC -o .libs/imc_attestation_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc_attestation.c -fPIC -DPIC -o .libs/imc_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/<>/src/libimcv/.libs -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: link: ( cd ".libs" && rm -f "imc-attestation.la" && ln -s "../imc-attestation.la" "imc-attestation.la" ) make[5]: Leaving directory '/<>/src/libimcv/plugins/imc_attestation' Making all in plugins/imv_attestation make[5]: Entering directory '/<>/src/libimcv/plugins/imv_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_attestation.lo imv_attestation.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_attestation_state.lo imv_attestation_state.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_attestation_agent.lo imv_attestation_agent.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_attestation_process.lo imv_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss "-DPLUGINS=\"sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_attestation_process.c -fPIC -DPIC -o .libs/imv_attestation_process.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss "-DPLUGINS=\"sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_attestation_agent.c -fPIC -DPIC -o .libs/imv_attestation_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss "-DPLUGINS=\"sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_attestation.c -fPIC -DPIC -o .libs/imv_attestation.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss "-DPLUGINS=\"sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_attestation_state.c -fPIC -DPIC -o .libs/imv_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_attestation_build.lo imv_attestation_build.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attest.o attest.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attest_usage.o attest_usage.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss "-DPLUGINS=\"sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_attestation_build.c -fPIC -DPIC -o .libs/imv_attestation_build.o gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attest_db.o attest_db.c attest_db.c: In function ‘print_cfn’: attest_db.c:201:41: warning: unknown conversion type character ‘N’ in format [-Wformat=] n = snprintf(buf + n, BUF_LEN - n, " %N/%N [%s] %N", ^ attest_db.c:201:44: warning: unknown conversion type character ‘N’ in format [-Wformat=] n = snprintf(buf + n, BUF_LEN - n, " %N/%N [%s] %N", ^ attest_db.c:201:48: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] n = snprintf(buf + n, BUF_LEN - n, " %N/%N [%s] %N", ~^ attest_db.c:201:52: warning: unknown conversion type character ‘N’ in format [-Wformat=] n = snprintf(buf + n, BUF_LEN - n, " %N/%N [%s] %N", ^ attest_db.c:201:38: warning: too many arguments for format [-Wformat-extra-args] n = snprintf(buf + n, BUF_LEN - n, " %N/%N [%s] %N", ^~~~~~~~~~~~~~~~ attest_db.c: In function ‘set_key’: attest_db.c:546:18: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("key '%#B' not found in database\n", &this->key); ^ attest_db.c:546:10: warning: too many arguments for format [-Wformat-extra-args] printf("key '%#B' not found in database\n", &this->key); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:559:17: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("key '%#B' %sinserted into database\n", &this->key, ^ attest_db.c:559:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] printf("key '%#B' %sinserted into database\n", &this->key, ~^ ~~~~~~~~~~ attest_db.c:559:9: warning: too many arguments for format [-Wformat-extra-args] printf("key '%#B' %sinserted into database\n", &this->key, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c: In function ‘list_components’: attest_db.c:827:43: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%d component%s found for key %#B\n", count, ^ attest_db.c:827:11: warning: too many arguments for format [-Wformat-extra-args] printf("%d component%s found for key %#B\n", count, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c: In function ‘list_devices’: attest_db.c:886:20: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf("%4d: %T", session_id, ×tamp, this->utc); ^ attest_db.c:886:11: warning: too many arguments for format [-Wformat-extra-args] printf("%4d: %T", session_id, ×tamp, this->utc); ^~~~~~~~~~~ attest_db.c:908:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf(" - %N\n", TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:908:11: warning: too many arguments for format [-Wformat-extra-args] printf(" - %N\n", TNC_IMV_Action_Recommendation_names, rec); ^~~~~~~~~ attest_db.c: In function ‘list_keys’: attest_db.c:937:20: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:937:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ~^ ~~~~~~ attest_db.c:937:12: warning: too many arguments for format [-Wformat-extra-args] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^~~~~~~~~~~~~~~~~ attest_db.c:952:20: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:952:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ~^ ~~~~~~ attest_db.c:952:12: warning: too many arguments for format [-Wformat-extra-args] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^~~~~~~~~~~~~~~~~ attest_db.c: In function ‘list_packages’: attest_db.c:1105:15: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf(" %T (%s)%N\n", ×tamp, this->utc, version, ^ attest_db.c:1105:19: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘time_t * {aka long int *}’ [-Wformat=] printf(" %T (%s)%N\n", ×tamp, this->utc, version, ~^ ~~~~~~~~~~ %ln attest_db.c:1105:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf(" %T (%s)%N\n", ×tamp, this->utc, version, ^ attest_db.c:1105:12: warning: too many arguments for format [-Wformat-extra-args] printf(" %T (%s)%N\n", ×tamp, this->utc, version, ^~~~~~~~~~~~~~ attest_db.c: In function ‘list_hashes’: attest_db.c:1212:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ^ attest_db.c:1212:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ~^ attest_db.c:1212:46: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ~^ %d pts_meas_algorithm_names, this->algo, ~~~~~~~~~~ attest_db.c:1212:11: warning: too many arguments for format [-Wformat-extra-args] printf("%d %N value%s found for product '%s'\n", count, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1248:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ^ attest_db.c:1248:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ~^ attest_db.c:1248:46: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ~^ %d pts_meas_algorithm_names, this->algo, ~~~~~~~~~~ attest_db.c:1248:11: warning: too many arguments for format [-Wformat-extra-args] printf("%d %N value%s found for product '%s'\n", count, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1279:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ^ attest_db.c:1279:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ~^ attest_db.c:1279:46: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ~^ %d pts_meas_algorithm_names, this->algo, ~~~~~~~~~~ attest_db.c:1279:11: warning: too many arguments for format [-Wformat-extra-args] printf("%d %N value%s found for product '%s'\n", count, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1315:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ^ attest_db.c:1315:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ~^ attest_db.c:1315:46: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ~^ %d pts_meas_algorithm_names, this->algo, ~~~~~~~~~~ attest_db.c:1315:11: warning: too many arguments for format [-Wformat-extra-args] printf("%d %N value%s found for product '%s'\n", count, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1344:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for file '%s%s%s'\n", count, ^ attest_db.c:1344:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("%d %N value%s found for file '%s%s%s'\n", count, ~^ attest_db.c:1344:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] printf("%d %N value%s found for file '%s%s%s'\n", count, ~^ %d pts_meas_algorithm_names, this->algo, ~~~~~~~~~~ attest_db.c:1344:11: warning: too many arguments for format [-Wformat-extra-args] printf("%d %N value%s found for file '%s%s%s'\n", count, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1388:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found\n", count, pts_meas_algorithm_names, ^ attest_db.c:1388:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("%d %N value%s found\n", count, pts_meas_algorithm_names, ~^ attest_db.c:1388:11: warning: too many arguments for format [-Wformat-extra-args] printf("%d %N value%s found\n", count, pts_meas_algorithm_names, ^~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1425:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for directory '%s'\n", count, ^ attest_db.c:1425:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("%d %N value%s found for directory '%s'\n", count, ~^ attest_db.c:1425:48: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] printf("%d %N value%s found for directory '%s'\n", count, ~^ %d pts_meas_algorithm_names, this->algo, ~~~~~~~~~~ attest_db.c:1425:11: warning: too many arguments for format [-Wformat-extra-args] printf("%d %N value%s found for directory '%s'\n", count, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1469:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found\n", count, pts_meas_algorithm_names, ^ attest_db.c:1469:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("%d %N value%s found\n", count, pts_meas_algorithm_names, ~^ attest_db.c:1469:11: warning: too many arguments for format [-Wformat-extra-args] printf("%d %N value%s found\n", count, pts_meas_algorithm_names, ^~~~~~~~~~~~~~~~~~~~~~~ attest_db.c: In function ‘list_measurements’: attest_db.c:1501:21: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); ^ attest_db.c:1501:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); ~^ ~~~~~~~~~~ attest_db.c:1501:13: warning: too many arguments for format [-Wformat-extra-args] printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); ^~~~~~~~~~~~~~~~~ attest_db.c:1504:24: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1504:12: warning: too many arguments for format [-Wformat-extra-args] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^~~~~~~~~~~~~~~~ attest_db.c:1509:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for component '%s'\n", count, ^ attest_db.c:1509:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("%d %N value%s found for component '%s'\n", count, ~^ attest_db.c:1509:48: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] printf("%d %N value%s found for component '%s'\n", count, ~^ %d pts_meas_algorithm_names, this->algo, ~~~~~~~~~~ attest_db.c:1509:11: warning: too many arguments for format [-Wformat-extra-args] printf("%d %N value%s found for component '%s'\n", count, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1530:21: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:1530:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ~^ ~~~~~~ attest_db.c:1530:13: warning: too many arguments for format [-Wformat-extra-args] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^~~~~~~~~~~~~~~~~ attest_db.c:1533:24: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1533:12: warning: too many arguments for format [-Wformat-extra-args] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^~~~~~~~~~~~~~~~ attest_db.c:1538:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for component '%s'\n", count, ^ attest_db.c:1538:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("%d %N value%s found for component '%s'\n", count, ~^ attest_db.c:1538:48: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] printf("%d %N value%s found for component '%s'\n", count, ~^ %d pts_meas_algorithm_names, this->algo, ~~~~~~~~~~ attest_db.c:1538:11: warning: too many arguments for format [-Wformat-extra-args] printf("%d %N value%s found for component '%s'\n", count, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1567:24: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%5d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1567:12: warning: too many arguments for format [-Wformat-extra-args] printf("%5d %02d %#B\n", seq_no, pcr, &hash); ^~~~~~~~~~~~~~~~ attest_db.c:1572:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for key %#B '%s'\n", count, ^ attest_db.c:1572:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("%d %N value%s found for key %#B '%s'\n", count, ~^ attest_db.c:1572:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%d %N value%s found for key %#B '%s'\n", count, ^ attest_db.c:1572:46: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] printf("%d %N value%s found for key %#B '%s'\n", count, ~^ %d pts_meas_algorithm_names, this->algo, ~~~~~~~~~~ attest_db.c:1572:11: warning: too many arguments for format [-Wformat-extra-args] printf("%d %N value%s found for key %#B '%s'\n", count, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c: In function ‘list_sessions’: attest_db.c:1607:18: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf("%4d: %T %2d %-20s %.*s%*s%.*s - %N\n", session_id, &created, ^ attest_db.c:1607:22: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘time_t * {aka long int *}’ [-Wformat=] printf("%4d: %T %2d %-20s %.*s%*s%.*s - %N\n", session_id, &created, ~~^ ~~~~~~~~ %2ln attest_db.c:1607:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘int’ [-Wformat=] printf("%4d: %T %2d %-20s %.*s%*s%.*s - %N\n", session_id, &created, ~~~~^ %-20d this->utc, conn_id, product, device_len, device, ~~~~~~~~~ attest_db.c:1607:45: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%4d: %T %2d %-20s %.*s%*s%.*s - %N\n", session_id, &created, ^ attest_db.c:1607:11: warning: too many arguments for format [-Wformat-extra-args] printf("%4d: %T %2d %-20s %.*s%*s%.*s - %N\n", session_id, &created, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c: In function ‘insert_file_hash’: attest_db.c:1682:17: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B - %s\n", &measurement, label); ^ attest_db.c:1682:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] printf(" %#B - %s\n", &measurement, label); ~^ ~~~~~~~~~~~~ attest_db.c:1682:9: warning: too many arguments for format [-Wformat-extra-args] printf(" %#B - %s\n", &measurement, label); ^~~~~~~~~~~~~~~~~ attest_db.c: In function ‘add_version’: attest_db.c:1722:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("'%s' package %s (%s)%N %s updated in database\n", ^ attest_db.c:1722:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("'%s' package %s (%s)%N %s updated in database\n", ~^ attest_db.c:1722:11: warning: too many arguments for format [-Wformat-extra-args] printf("'%s' package %s (%s)%N %s updated in database\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1731:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("'%s' package %s (%s)%N exists in database\n", ^ attest_db.c:1731:11: warning: too many arguments for format [-Wformat-extra-args] printf("'%s' package %s (%s)%N exists in database\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1747:31: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("'%s' package %s (%s)%N %sinserted into database\n", ^ attest_db.c:1747:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("'%s' package %s (%s)%N %sinserted into database\n", ~^ attest_db.c:1747:9: warning: too many arguments for format [-Wformat-extra-args] printf("'%s' package %s (%s)%N %sinserted into database\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c: In function ‘delete’: attest_db.c:1897:12: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%N value for product '%s' %sdeleted from database\n", ^ attest_db.c:1897:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("%N value for product '%s' %sdeleted from database\n", ~^ attest_db.c:1897:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘unsigned int’ [-Wformat=] printf("%N value for product '%s' %sdeleted from database\n", ~^ %d pts_meas_algorithm_names, this->algo, this->product, ~~~~~~~~~~ attest_db.c:1897:10: warning: too many arguments for format [-Wformat-extra-args] printf("%N value for product '%s' %sdeleted from database\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1979:17: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("key %#B %sdeleted from database\n", &this->key, ^ attest_db.c:1979:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] printf("key %#B %sdeleted from database\n", &this->key, ~^ ~~~~~~~~~~ attest_db.c:1979:10: warning: too many arguments for format [-Wformat-extra-args] printf("key %#B %sdeleted from database\n", &this->key, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libtpmtss/libtpmtss.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/<>/src/libimcv/.libs -Wl,-rpath -Wl,/<>/src/libtpmtss/.libs -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libtpmtss/.libs/libtpmtss.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: link: ( cd ".libs" && rm -f "imv-attestation.la" && ln -s "../imv-attestation.la" "imv-attestation.la" ) /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/libimcv.la ../../../../src/libtpmtss/libtpmtss.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libtpmtss/.libs/libtpmtss.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/libimcv/plugins/imv_attestation' Making all in plugins/imc_swid make[5]: Entering directory '/<>/src/libimcv/plugins/imc_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc_swid.lo imc_swid.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imc_swid_state.lo imc_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc_swid.c -fPIC -DPIC -o .libs/imc_swid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imc_swid_state.c -fPIC -DPIC -o .libs/imc_swid_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/<>/src/libimcv/.libs -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: link: ( cd ".libs" && rm -f "imc-swid.la" && ln -s "../imc-swid.la" "imc-swid.la" ) make[5]: Leaving directory '/<>/src/libimcv/plugins/imc_swid' Making all in plugins/imv_swid make[5]: Entering directory '/<>/src/libimcv/plugins/imv_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_swid.lo imv_swid.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_swid_state.lo imv_swid_state.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o imv_swid_agent.lo imv_swid_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_swid.c -fPIC -DPIC -o .libs/imv_swid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_swid_state.c -fPIC -DPIC -o .libs/imv_swid_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c imv_swid_agent.c -fPIC -DPIC -o .libs/imv_swid_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -ljson-c libtool: link: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o -Wl,-rpath -Wl,/<>/src/libimcv/.libs -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -ljson-c -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: link: ( cd ".libs" && rm -f "imv-swid.la" && ln -s "../imv-swid.la" "imv-swid.la" ) make[5]: Leaving directory '/<>/src/libimcv/plugins/imv_swid' make[4]: Leaving directory '/<>/src/libimcv' Making all in libcharon make[4]: Entering directory '/<>/src/libcharon' make all-recursive make[5]: Entering directory '/<>/src/libcharon' Making all in . make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o daemon.lo daemon.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function ‘log_’: bus/listeners/sys_logger.c:72:41: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ bus/listeners/sys_logger.c:72:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/endpoint_notify.lo encoding/payloads/endpoint_notify.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_mediation_job.lo processing/jobs/initiate_mediation_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/mediation_job.lo processing/jobs/mediation_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/endpoint_notify.c -fPIC -DPIC -o encoding/payloads/.libs/endpoint_notify.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_mediation_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/mediation_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/connect_manager.lo sa/ikev2/connect_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/mediation_manager.lo sa/ikev2/mediation_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_me.lo sa/ikev2/tasks/ike_me.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/connect_manager.c -fPIC -DPIC -o sa/ikev2/.libs/connect_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/mediation_manager.c -fPIC -DPIC -o sa/ikev2/.libs/mediation_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_me.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_me.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/bus.lo bus/bus.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/child_cfg.lo config/child_cfg.c bus/listeners/file_logger.c: In function ‘log_’: bus/listeners/file_logger.c:140:39: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(this->out, "%s.%03u %.2d[%N]%s ", ^ bus/listeners/file_logger.c:140:42: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(this->out, "%s.%03u %.2d[%N]%s ", ~^ bus/listeners/file_logger.c:140:24: warning: too many arguments for format [-Wformat-extra-args] fprintf(this->out, "%s.%03u %.2d[%N]%s ", ^~~~~~~~~~~~~~~~~~~~~ bus/listeners/file_logger.c:145:34: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(this->out, "%s %.2d[%N]%s ", ^ bus/listeners/file_logger.c:145:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(this->out, "%s %.2d[%N]%s ", ~^ bus/listeners/file_logger.c:145:24: warning: too many arguments for format [-Wformat-extra-args] fprintf(this->out, "%s %.2d[%N]%s ", ^~~~~~~~~~~~~~~~ bus/listeners/file_logger.c:151:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(this->out, "%.2d[%N]%s ", ^ bus/listeners/file_logger.c:151:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(this->out, "%.2d[%N]%s ", ~^ bus/listeners/file_logger.c:151:23: warning: too many arguments for format [-Wformat-extra-args] fprintf(this->out, "%.2d[%N]%s ", ^~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/peer_cfg.lo config/peer_cfg.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o control/controller.lo control/controller.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/parser.lo encoding/parser.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c encoding/message.c: In function ‘get_string’: encoding/message.c:1286:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "%N %s %u [", ^ encoding/message.c:1286:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len, "%N %s %u [", ~^ encoding/message.c:1286:31: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, "%N %s %u [", ^~~~~~~~~~~~ encoding/message.c:1300:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, " %N", payload_type_short_names, ^ encoding/message.c:1300:32: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, " %N", payload_type_short_names, ^~~~~ encoding/message.c:1320:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, ^ encoding/message.c:1320:40: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, ~^ encoding/message.c:1320:34: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, ^~~~~~~~~~ encoding/message.c:1325:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "(%N)", notify_type_short_names, ^ encoding/message.c:1325:34: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, "(%N)", notify_type_short_names, ^~~~~~ encoding/message.c:1351:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(method, sizeof(method), "/%N", ^ encoding/message.c:1351:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(method, sizeof(method), "/%N", ^~~~~ encoding/message.c:1355:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "/%N%s", eap_code_short_names, ^ encoding/message.c:1355:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] written = snprintf(pos, len, "/%N%s", eap_code_short_names, ~^ encoding/message.c:1355:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, "/%N%s", eap_code_short_names, ^~~~~~~ encoding/message.c:1395:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "%s%N", first ? pfx : " ", ^ encoding/message.c:1395:34: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, "%s%N", first ? pfx : " ", ^~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/sender.lo network/sender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket.lo network/socket.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/redirect_job.c -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/authenticator.lo sa/authenticator.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa.lo sa/child_sa.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/keymat.lo sa/keymat.c sa/ike_sa.c: In function ‘resolve_gateway_id’: sa/ike_sa.c:2141:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(gw, sizeof(gw), "%Y", gateway); ^ sa/ike_sa.c:2141:27: warning: too many arguments for format [-Wformat-extra-args] snprintf(gw, sizeof(gw), "%Y", gateway); ^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task_manager.lo sa/task_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/trap_manager.lo sa/trap_manager.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task.lo sa/task.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/redirect_manager.c -fPIC -DPIC -o sa/.libs/redirect_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c sa/ikev2/tasks/ike_init.c: In function ‘send_supported_hash_algorithms’: sa/ikev2/tasks/ike_init.c:215:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, " %N", hash_algorithm_short_names, ^ sa/ikev2/tasks/ike_init.c:215:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, " %N", hash_algorithm_short_names, ^~~~~ sa/ikev2/tasks/ike_init.c: In function ‘handle_supported_hash_algorithms’: sa/ikev2/tasks/ike_init.c:257:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, " %N", hash_algorithm_short_names, ^ sa/ikev2/tasks/ike_init.c:257:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, " %N", hash_algorithm_short_names, ^~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mid_sync.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mid_sync.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_redirect.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/iv_manager.c -fPIC -DPIC -o sa/ikev1/.libs/iv_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl libtool: link: gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -lpthread -ldl -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[6]: Leaving directory '/<>/src/libcharon' Making all in plugins/load_tester make[6]: Entering directory '/<>/src/libcharon/plugins/load_tester' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o load_tester_plugin.lo load_tester_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o load_tester_config.lo load_tester_config.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o load_tester_creds.lo load_tester_creds.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o load_tester_ipsec.lo load_tester_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c load_tester_plugin.c -fPIC -DPIC -o .libs/load_tester_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c load_tester_ipsec.c -fPIC -DPIC -o .libs/load_tester_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c load_tester_config.c -fPIC -DPIC -o .libs/load_tester_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c load_tester_creds.c -fPIC -DPIC -o .libs/load_tester_creds.o load_tester_config.c: In function ‘generate_config’: load_tester_config.c:722:37: warning: conversion lacks type at end of format [-Wformat=] snprintf(local, sizeof(local), "%H", addr); ^ load_tester_config.c:722:35: warning: too many arguments for format [-Wformat-extra-args] snprintf(local, sizeof(local), "%H", addr); ^~~~ load_tester_creds.c: In function ‘create_cert_enumerator’: load_tester_creds.c:367:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "CN=%Y", id); ^ load_tester_creds.c:367:32: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "CN=%Y", id); ^~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o load_tester_listener.lo load_tester_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o load_tester_control.lo load_tester_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c load_tester_listener.c -fPIC -DPIC -o .libs/load_tester_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o load_tester_diffie_hellman.lo load_tester_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c load_tester_control.c -fPIC -DPIC -o .libs/load_tester_control.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c load_tester_diffie_hellman.c -fPIC -DPIC -o .libs/load_tester_diffie_hellman.o gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o load_tester.o load_tester.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-load-tester.la -rpath /usr/lib/ipsec/plugins load_tester_plugin.lo load_tester_config.lo load_tester_creds.lo load_tester_ipsec.lo load_tester_listener.lo load_tester_control.lo load_tester_diffie_hellman.lo libtool: link: gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o libtool: link: gcc -shared -fPIC -DPIC .libs/load_tester_plugin.o .libs/load_tester_config.o .libs/load_tester_creds.o .libs/load_tester_ipsec.o .libs/load_tester_listener.o .libs/load_tester_control.o .libs/load_tester_diffie_hellman.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-load-tester.so -o .libs/libstrongswan-load-tester.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-load-tester.la" && ln -s "../libstrongswan-load-tester.la" "libstrongswan-load-tester.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/load_tester' Making all in plugins/socket_default make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_socket.lo socket_default_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making all in plugins/connmark make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_listener.lo connmark_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_plugin.lo connmark_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_listener.c -fPIC -DPIC -o .libs/connmark_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_plugin.c -fPIC -DPIC -o .libs/connmark_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-connmark.la -rpath /usr/lib/ipsec/plugins connmark_listener.lo connmark_plugin.lo -lip4tc -lip6tc libtool: link: gcc -shared -fPIC -DPIC .libs/connmark_listener.o .libs/connmark_plugin.o -lip4tc -lip6tc -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-connmark.so -o .libs/libstrongswan-connmark.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-connmark.la" && ln -s "../libstrongswan-connmark.la" "libstrongswan-connmark.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making all in plugins/bypass_lan make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bypass_lan_plugin.lo bypass_lan_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bypass_lan_listener.lo bypass_lan_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bypass_lan_plugin.c -fPIC -DPIC -o .libs/bypass_lan_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bypass_lan_listener.c -fPIC -DPIC -o .libs/bypass_lan_listener.o bypass_lan_listener.c: In function ‘update_bypass’: bypass_lan_listener.c:168:46: warning: unknown conversion type character ‘R’ in format [-Wformat=] snprintf(name, sizeof(name), "Bypass LAN %R", ts); ^ bypass_lan_listener.c:168:33: warning: too many arguments for format [-Wformat-extra-args] snprintf(name, sizeof(name), "Bypass LAN %R", ts); ^~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-bypass-lan.la -rpath /usr/lib/ipsec/plugins bypass_lan_plugin.lo bypass_lan_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/bypass_lan_plugin.o .libs/bypass_lan_listener.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-bypass-lan.so -o .libs/libstrongswan-bypass-lan.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-bypass-lan.la" && ln -s "../libstrongswan-bypass-lan.la" "libstrongswan-bypass-lan.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' Making all in plugins/farp make[6]: Entering directory '/<>/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_plugin.lo farp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_listener.lo farp_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' Making all in plugins/counters make[6]: Entering directory '/<>/src/libcharon/plugins/counters' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o counters_plugin.lo counters_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o counters_listener.lo counters_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c counters_plugin.c -fPIC -DPIC -o .libs/counters_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c counters_listener.c -fPIC -DPIC -o .libs/counters_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-counters.la -rpath /usr/lib/ipsec/plugins counters_plugin.lo counters_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/counters_plugin.o .libs/counters_listener.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-counters.so -o .libs/libstrongswan-counters.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-counters.la" && ln -s "../libstrongswan-counters.la" "libstrongswan-counters.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' Making all in plugins/stroke make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_plugin.lo stroke_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_socket.lo stroke_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_config.lo stroke_config.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o stroke_control.c: In function ‘charon_route’: stroke_control.c:647:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "'%s' shunt %N policy installed\n", ^ stroke_control.c:647:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "'%s' shunt %N policy installed\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_control.c:652:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "'%s' shunt %N policy installation failed\n", ^ stroke_control.c:652:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "'%s' shunt %N policy installation failed\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_ca.lo stroke_ca.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o stroke_ca.c: In function ‘list’: stroke_ca.c:681:35: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_ca.c:681:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:688:37: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_ca.c:688:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " authkey: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:692:37: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " keyid: %#B\n", &chunk); ^ stroke_ca.c:692:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_handler.lo stroke_handler.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_counter.lo stroke_counter.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_counter.c: In function ‘print_one’: stroke_counter.c:104:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, ^ stroke_counter.c:104:16: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, ^~~~~~~~~~~ In file included from stroke_counter.c:19:0: /usr/include/inttypes.h:105:34: note: format string is defined here # define PRIu64 __PRI64_PREFIX "u" stroke_counter.c:104:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, ^~~~~~~~~~~ stroke_list.c: In function ‘log_task_q’: stroke_list.c:87:18: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N ", task_type_names, task->get_type(task)); ^ stroke_list.c:87:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%N ", task_type_names, task->get_type(task)); ^~~~~ stroke_list.c: In function ‘log_ike_sa’: stroke_list.c:104:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%12s[%d]: %N", ^ stroke_list.c:104:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s[%d]: %N", ^~~~~~~~~~~~~~ stroke_list.c:113:19: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, " %V ago", &now, &established); ^ stroke_list.c:113:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " %V ago", &now, &established); ^~~~~~~~~ stroke_list.c:116:20: warning: unknown conversion type character ‘[’ in format [-Wformat=] fprintf(out, ", %H[%Y]...%H[%Y]\n", ^ stroke_list.c:116:22: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, ", %H[%Y]...%H[%Y]\n", ^ stroke_list.c:116:29: warning: unknown conversion type character ‘[’ in format [-Wformat=] fprintf(out, ", %H[%Y]...%H[%Y]\n", ^ stroke_list.c:116:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, ", %H[%Y]...%H[%Y]\n", ^ stroke_list.c:116:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, ", %H[%Y]...%H[%Y]\n", ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:129:49: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", ^ stroke_list.c:129:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:137:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", ^ stroke_list.c:137:16: warning: format ‘%lx’ expects argument of type ‘long unsigned int’, but argument 5 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from stroke_list.c:21:0: /usr/include/inttypes.h:121:34: note: format string is defined here # define PRIx64 __PRI64_PREFIX "x" stroke_list.c:137:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘unsigned int’ [-Wformat=] fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:139:24: ike_version_names, ike_sa->get_version(ike_sa), ~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:137:51: note: format string is defined here fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", ~^ %d stroke_list.c:137:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:157:34: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, ", rekeying in %V", &rekey, &now); ^ stroke_list.c:157:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, ", rekeying in %V", &rekey, &now); ^~~~~~~~~~~~~~~~~~ stroke_list.c:174:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N", auth_class_names, ^ stroke_list.c:174:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%N", auth_class_names, ^~~~ stroke_list.c:178:41: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, " reauthentication in %V", &reauth, &now); ^ stroke_list.c:178:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " reauthentication in %V", &reauth, &now); ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:191:29: warning: unknown conversion type character ‘P’ in format [-Wformat=] snprintf(buf, BUF_LEN, "%P", ike_proposal); ^ stroke_list.c:191:27: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, BUF_LEN, "%P", ike_proposal); ^~~~ stroke_list.c: In function ‘log_child_sa’: stroke_list.c:217:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", ^ stroke_list.c:217:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", ^ stroke_list.c:217:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", ~^ stroke_list.c:217:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:226:20: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", ^ stroke_list.c:226:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", ~^ stroke_list.c:226:40: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘char *’ [-Wformat=] fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", ~~~^ %.8s stroke_list.c:228:5: child_sa->has_encap(child_sa) ? " in UDP" : "", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:226:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:253:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N", encryption_algorithm_names, alg); ^ stroke_list.c:253:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%N", encryption_algorithm_names, alg); ^~~~ stroke_list.c:263:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%s%N", first ? "" : "/", ^ stroke_list.c:263:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%s%N", first ? "" : "/", ^~~~~~ stroke_list.c:273:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "/%N", diffie_hellman_group_names, alg); ^ stroke_list.c:273:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "/%N", diffie_hellman_group_names, alg); ^~~~~ stroke_list.c:312:24: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, "in %V", &now, &rekey); ^ stroke_list.c:312:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "in %V", &now, &rekey); ^~~~~~~ stroke_list.c:326:31: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, ", expires in %V", &now, &rekey); ^ stroke_list.c:326:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, ", expires in %V", &now, &rekey); ^~~~~~~~~~~~~~~~~ stroke_list.c:333:32: warning: unknown conversion type character ‘R’ in format [-Wformat=] fprintf(out, "\n%12s{%d}: %#R === %#R\n", ^ stroke_list.c:333:40: warning: unknown conversion type character ‘R’ in format [-Wformat=] fprintf(out, "\n%12s{%d}: %#R === %#R\n", ^ stroke_list.c:333:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "\n%12s{%d}: %#R === %#R\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘log_auth_cfgs’: stroke_list.c:363:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " [%Y]", id); ^ stroke_list.c:363:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " [%Y]", id); ^~~~~~~ stroke_list.c:384:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N authentication", eap_type_names, ^ stroke_list.c:384:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%N authentication", eap_type_names, ^~~~~~~~~~~~~~~~~~~ stroke_list.c:391:40: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " with EAP identity '%Y'", id); ^ stroke_list.c:391:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " with EAP identity '%Y'", id); ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:397:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N authentication: %s", auth_class_names, auth_class, ^ stroke_list.c:397:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(out, "%N authentication: %s", auth_class_names, auth_class, ~^ stroke_list.c:397:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%N authentication: %s", auth_class_names, auth_class, ^~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:402:42: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " with XAuth identity '%Y'", id); ^ stroke_list.c:402:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " with XAuth identity '%Y'", id); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:408:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N authentication\n", auth_class_names, auth_class); ^ stroke_list.c:408:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%N authentication\n", auth_class_names, auth_class); ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:414:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:414:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:420:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:420:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:426:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, "%12s: cert: \"%Y\"\n", name, ^ stroke_list.c:426:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: cert: \"%Y\"\n", name, ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:449:36: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, "%12s: group: %Y\n", name, id); ^ stroke_list.c:449:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: group: %Y\n", name, id); ^~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘status’: stroke_list.c:491:32: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, ^ stroke_list.c:491:42: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, ^ stroke_list.c:491:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:542:22: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=] fprintf(out, " %H\n", host); ^~ stroke_list.c:542:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " %H\n", host); ^~~~~~~~ stroke_list.c:562:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), ^ stroke_list.c:562:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), ^~~~~~~~~~~~~~~~~~~~ stroke_list.c:585:37: warning: unknown conversion type character ‘R’ in format [-Wformat=] fprintf(out, "%12s: child: %#R === %#R %N", ^ stroke_list.c:585:45: warning: unknown conversion type character ‘R’ in format [-Wformat=] fprintf(out, "%12s: child: %#R === %#R %N", ^ stroke_list.c:585:48: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%12s: child: %#R === %#R %N", ^ stroke_list.c:585:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: child: %#R === %#R %N", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:593:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, ", dpdaction=%N", action_names, ^ stroke_list.c:593:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, ", dpdaction=%N", action_names, ^~~~~~~~~~~~~~~~ stroke_list.c:619:26: warning: unknown conversion type character ‘R’ in format [-Wformat=] fprintf(out, "%12s: %#R === %#R %N\n", ^ stroke_list.c:619:34: warning: unknown conversion type character ‘R’ in format [-Wformat=] fprintf(out, "%12s: %#R === %#R %N\n", ^ stroke_list.c:619:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%12s: %#R === %#R %N\n", ^ stroke_list.c:619:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: %#R === %#R %N\n", ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘print_alg’: stroke_list.c:821:39: warning: unknown conversion type character ‘N’ in format [-Wformat=] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ^ stroke_list.c:821:42: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ~^ stroke_list.c:821:36: warning: too many arguments for format [-Wformat-extra-args] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ^~~~~~~~~ stroke_list.c: In function ‘pool_leases’: stroke_list.c:1062:24: warning: unknown conversion type character ‘ ’ in format [-Wformat=] fprintf(out, " %15H %s '%Y'\n", ^ stroke_list.c:1062:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘host_t * {aka struct host_t *}’ [-Wformat=] fprintf(out, " %15H %s '%Y'\n", ~^ stroke_list.c:1062:34: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " %15H %s '%Y'\n", ^ stroke_list.c:1062:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " %15H %s '%Y'\n", ^~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making all in plugins/vici make[6]: Entering directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_message.lo vici_message.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_builder.lo vici_builder.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cert_info.lo vici_cert_info.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libvici.lo libvici.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_message.c -fPIC -DPIC -o .libs/vici_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_builder.c -fPIC -DPIC -o .libs/vici_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c libvici.c -fPIC -DPIC -o .libs/libvici.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cert_info.c -fPIC -DPIC -o .libs/vici_cert_info.o vici_message.c: In function ‘dump’: vici_message.c:617:34: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, ^ vici_message.c:617:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, ~^ assign, &value, term); ~~~~~~ vici_message.c:617:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, ^~~~~~~~~~~~~~~~~~~ vici_message.c:640:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, ^ vici_message.c:640:32: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, ~^ &value, term); ~~~~~~ vici_message.c:640:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, ^~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_socket.lo vici_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_dispatcher.lo vici_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_socket.c -fPIC -DPIC -o .libs/vici_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_dispatcher.c -fPIC -DPIC -o .libs/vici_dispatcher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_query.lo vici_query.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_control.lo vici_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_query.c -fPIC -DPIC -o .libs/vici_query.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_control.c -fPIC -DPIC -o .libs/vici_control.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_config.lo vici_config.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cred.lo vici_cred.c vici_query.c: In function ‘add_algorithm’: vici_query.c:1171:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] sprintf(alg_name, "%N", alg_names, alg_type); ^ vici_query.c:1171:20: warning: too many arguments for format [-Wformat-extra-args] sprintf(alg_name, "%N", alg_names, alg_type); ^~~~ vici_query.c: In function ‘add_counters’: vici_query.c:1300:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); ^ vici_query.c:1300:30: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); ^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_config.c -fPIC -DPIC -o .libs/vici_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cred.c -fPIC -DPIC -o .libs/vici_cred.o vici_cred.c: In function ‘_cb_unload_key’: vici_cred.c:279:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%+B", &keyid); ^ vici_cred.c:279:29: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%+B", &keyid); ^~~~~ vici_cred.c: In function ‘_cb_load_token’: vici_cred.c:379:33: warning: unknown conversion type character ‘B’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%+B", &fp); ^ vici_cred.c:379:30: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%+B", &fp); ^~~~~ vici_cred.c: In function ‘_cb_load_shared’: vici_cred.c:472:48: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", ^ vici_cred.c:472:43: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", ^~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_attribute.lo vici_attribute.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_authority.lo vici_authority.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_attribute.c -fPIC -DPIC -o .libs/vici_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_authority.c -fPIC -DPIC -o .libs/vici_authority.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_logger.lo vici_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_logger.c -fPIC -DPIC -o .libs/vici_logger.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_plugin.lo vici_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_plugin.c -fPIC -DPIC -o .libs/vici_plugin.o libtool: link: gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0") libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so") libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-vici.la -rpath /usr/lib/ipsec/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[6]: Leaving directory '/<>/src/libcharon/plugins/vici' Making all in plugins/sql make[6]: Entering directory '/<>/src/libcharon/plugins/sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sql_plugin.lo sql_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sql_config.lo sql_config.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sql_cred.lo sql_cred.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sql_logger.lo sql_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sql_config.c -fPIC -DPIC -o .libs/sql_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sql_logger.c -fPIC -DPIC -o .libs/sql_logger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sql_plugin.c -fPIC -DPIC -o .libs/sql_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sql_cred.c -fPIC -DPIC -o .libs/sql_cred.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sql.la -rpath /usr/lib/ipsec/plugins sql_plugin.lo sql_config.lo sql_cred.lo sql_logger.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sql_plugin.o .libs/sql_config.o .libs/sql_cred.o .libs/sql_logger.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sql.so -o .libs/libstrongswan-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sql.la" && ln -s "../libstrongswan-sql.la" "libstrongswan-sql.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/sql' Making all in plugins/dnscert make[6]: Entering directory '/<>/src/libcharon/plugins/dnscert' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnscert_plugin.lo dnscert_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnscert_cred.lo dnscert_cred.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnscert.lo dnscert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnscert_cred.c -fPIC -DPIC -o .libs/dnscert_cred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnscert_plugin.c -fPIC -DPIC -o .libs/dnscert_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnscert.c -fPIC -DPIC -o .libs/dnscert.o dnscert_cred.c: In function ‘create_cert_enumerator’: dnscert_cred.c:148:24: warning: unknown conversion type character ‘Y’ in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ dnscert_cred.c:148:22: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&fqdn, "%Y", id) <= 0) ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnscert.la -rpath /usr/lib/ipsec/plugins dnscert_plugin.lo dnscert_cred.lo dnscert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnscert_plugin.o .libs/dnscert_cred.o .libs/dnscert.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnscert.so -o .libs/libstrongswan-dnscert.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnscert.la" && ln -s "../libstrongswan-dnscert.la" "libstrongswan-dnscert.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/dnscert' Making all in plugins/ipseckey make[6]: Entering directory '/<>/src/libcharon/plugins/ipseckey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipseckey_plugin.lo ipseckey_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipseckey_cred.lo ipseckey_cred.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipseckey.lo ipseckey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipseckey_plugin.c -fPIC -DPIC -o .libs/ipseckey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipseckey.c -fPIC -DPIC -o .libs/ipseckey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipseckey_cred.c -fPIC -DPIC -o .libs/ipseckey_cred.o ipseckey_cred.c: In function ‘create_cert_enumerator’: ipseckey_cred.c:154:24: warning: unknown conversion type character ‘Y’ in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ ipseckey_cred.c:154:22: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&fqdn, "%Y", id) <= 0) ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ipseckey.la -rpath /usr/lib/ipsec/plugins ipseckey_plugin.lo ipseckey_cred.lo ipseckey.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ipseckey_plugin.o .libs/ipseckey_cred.o .libs/ipseckey.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ipseckey.so -o .libs/libstrongswan-ipseckey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ipseckey.la" && ln -s "../libstrongswan-ipseckey.la" "libstrongswan-ipseckey.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/ipseckey' Making all in plugins/updown make[6]: Entering directory '/<>/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_plugin.lo updown_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_handler.lo updown_handler.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o updown_listener.c: In function ‘get_port’: updown_listener.c:246:40: warning: ‘%u’ directive output may be truncated writing between 1 and 10 bytes into a region of size between 1 and 10 [-Wformat-truncation=] snprintf(port_buf, PORT_BUF_LEN, "%u:%u", from, to); ^~ updown_listener.c:246:36: note: directive argument in the range [0, 2147483647] snprintf(port_buf, PORT_BUF_LEN, "%u:%u", from, to); ^~~~~~~ In file included from /usr/include/stdio.h:862:0, from updown_listener.c:19: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:64:10: note: ‘__builtin___snprintf_chk’ output between 4 and 22 bytes into a destination of size 12 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making all in plugins/eap_sim make[6]: Entering directory '/<>/src/libcharon/plugins/eap_sim' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_sim_plugin.lo eap_sim_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_sim_peer.lo eap_sim_peer.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_sim_server.lo eap_sim_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_sim_peer.c -fPIC -DPIC -o .libs/eap_sim_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_sim_server.c -fPIC -DPIC -o .libs/eap_sim_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_sim_plugin.c -fPIC -DPIC -o .libs/eap_sim_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim.la" && ln -s "../libstrongswan-eap-sim.la" "libstrongswan-eap-sim.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_sim' Making all in plugins/eap_sim_file make[6]: Entering directory '/<>/src/libcharon/plugins/eap_sim_file' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_sim_file_plugin.lo eap_sim_file_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_sim_file_card.lo eap_sim_file_card.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_sim_file_provider.lo eap_sim_file_provider.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_sim_file_triplets.lo eap_sim_file_triplets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_sim_file_card.c -fPIC -DPIC -o .libs/eap_sim_file_card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_sim_file_triplets.c -fPIC -DPIC -o .libs/eap_sim_file_triplets.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_sim_file_plugin.c -fPIC -DPIC -o .libs/eap_sim_file_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_sim_file_provider.c -fPIC -DPIC -o .libs/eap_sim_file_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-file.la" && ln -s "../libstrongswan-eap-sim-file.la" "libstrongswan-eap-sim-file.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_sim_file' Making all in plugins/eap_sim_pcsc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_sim_pcsc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_sim_pcsc_plugin.lo eap_sim_pcsc_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_sim_pcsc_card.lo eap_sim_pcsc_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_sim_pcsc_card.c -fPIC -DPIC -o .libs/eap_sim_pcsc_card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_sim_pcsc_plugin.c -fPIC -DPIC -o .libs/eap_sim_pcsc_plugin.o eap_sim_pcsc_card.c: In function ‘get_triplet’: eap_sim_pcsc_card.c:104:41: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(full_nai, sizeof(full_nai), "%Y", id); ^ eap_sim_pcsc_card.c:104:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(full_nai, sizeof(full_nai), "%Y", id); ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/PCSC -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite ../../../../src/libsimaka/.libs/libsimaka.so -pthread -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-pcsc.la" && ln -s "../libstrongswan-eap-sim-pcsc.la" "libstrongswan-eap-sim-pcsc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_sim_pcsc' Making all in plugins/eap_simaka_sql make[6]: Entering directory '/<>/src/libcharon/plugins/eap_simaka_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_simaka_sql_plugin.lo eap_simaka_sql_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_simaka_sql_card.lo eap_simaka_sql_card.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_simaka_sql_provider.lo eap_simaka_sql_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_simaka_sql_provider.c -fPIC -DPIC -o .libs/eap_simaka_sql_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_simaka_sql_plugin.c -fPIC -DPIC -o .libs/eap_simaka_sql_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_simaka_sql_card.c -fPIC -DPIC -o .libs/eap_simaka_sql_card.o eap_simaka_sql_provider.c: In function ‘get_triplet’: eap_simaka_sql_provider.c:54:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:54:29: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%Y", id); ^~~~ eap_simaka_sql_provider.c: In function ‘get_quintuplet’: eap_simaka_sql_provider.c:103:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:103:29: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%Y", id); ^~~~ eap_simaka_sql_card.c: In function ‘get_triplet’: eap_simaka_sql_card.c:57:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:57:29: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%Y", id); ^~~~ eap_simaka_sql_card.c: In function ‘get_quintuplet’: eap_simaka_sql_card.c:106:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:106:29: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%Y", id); ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-sql.la" && ln -s "../libstrongswan-eap-simaka-sql.la" "libstrongswan-eap-simaka-sql.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_simaka_sql' Making all in plugins/eap_simaka_pseudonym make[6]: Entering directory '/<>/src/libcharon/plugins/eap_simaka_pseudonym' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_card.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_simaka_pseudonym_provider.lo eap_simaka_pseudonym_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_simaka_pseudonym_card.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_simaka_pseudonym_provider.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_simaka_pseudonym_plugin.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-pseudonym.la" && ln -s "../libstrongswan-eap-simaka-pseudonym.la" "libstrongswan-eap-simaka-pseudonym.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_simaka_pseudonym' Making all in plugins/eap_simaka_reauth make[6]: Entering directory '/<>/src/libcharon/plugins/eap_simaka_reauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_simaka_reauth_plugin.lo eap_simaka_reauth_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_simaka_reauth_card.lo eap_simaka_reauth_card.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_simaka_reauth_provider.lo eap_simaka_reauth_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_simaka_reauth_card.c -fPIC -DPIC -o .libs/eap_simaka_reauth_card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_simaka_reauth_provider.c -fPIC -DPIC -o .libs/eap_simaka_reauth_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_simaka_reauth_plugin.c -fPIC -DPIC -o .libs/eap_simaka_reauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-reauth.la" && ln -s "../libstrongswan-eap-simaka-reauth.la" "libstrongswan-eap-simaka-reauth.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_simaka_reauth' Making all in plugins/eap_aka make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_peer.lo eap_aka_peer.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making all in plugins/eap_aka_3gpp2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka_3gpp2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_3gpp2_card.lo eap_aka_3gpp2_card.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_3gpp2_provider.lo eap_aka_3gpp2_provider.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_3gpp2_functions.lo eap_aka_3gpp2_functions.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_3gpp2_card.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_3gpp2_provider.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_3gpp2_functions.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_functions.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_3gpp2_plugin.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp ../../../../src/libsimaka/.libs/libsimaka.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka-3gpp2.la" && ln -s "../libstrongswan-eap-aka-3gpp2.la" "libstrongswan-eap-aka-3gpp2.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka_3gpp2' Making all in plugins/eap_md5 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_dynamic make[6]: Entering directory '/<>/src/libcharon/plugins/eap_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_dynamic_plugin.lo eap_dynamic_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_dynamic.lo eap_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_dynamic_plugin.c -fPIC -DPIC -o .libs/eap_dynamic_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_dynamic.c -fPIC -DPIC -o .libs/eap_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-dynamic.la -rpath /usr/lib/ipsec/plugins eap_dynamic_plugin.lo eap_dynamic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_dynamic_plugin.o .libs/eap_dynamic.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-dynamic.so -o .libs/libstrongswan-eap-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-dynamic.la" && ln -s "../libstrongswan-eap-dynamic.la" "libstrongswan-eap-dynamic.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_dynamic' Making all in plugins/eap_radius make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius.lo eap_radius.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c: In function ‘add_ike_sa_parameters’: eap_radius_accounting.c:440:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); ^ eap_radius_accounting.c:440:29: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_provider.lo eap_radius_provider.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/<>/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls.lo eap_ttls.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_peap make[6]: Entering directory '/<>/src/libcharon/plugins/eap_peap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_peap_plugin.lo eap_peap_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_peap.lo eap_peap.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_peap_peer.lo eap_peap_peer.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_peap_server.lo eap_peap_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_peap_peer.c -fPIC -DPIC -o .libs/eap_peap_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_peap.c -fPIC -DPIC -o .libs/eap_peap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_peap_plugin.c -fPIC -DPIC -o .libs/eap_peap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_peap_server.c -fPIC -DPIC -o .libs/eap_peap_server.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_peap_avp.lo eap_peap_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_peap_avp.c -fPIC -DPIC -o .libs/eap_peap_avp.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-peap.la" && ln -s "../libstrongswan-eap-peap.la" "libstrongswan-eap-peap.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_peap' Making all in plugins/eap_tnc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making all in plugins/tnc_ifmap make[6]: Entering directory '/<>/src/libcharon/plugins/tnc_ifmap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_ifmap_plugin.lo tnc_ifmap_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_ifmap_listener.lo tnc_ifmap_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_ifmap_soap.lo tnc_ifmap_soap.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_ifmap_soap_msg.lo tnc_ifmap_soap_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_ifmap_plugin.c -fPIC -DPIC -o .libs/tnc_ifmap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_ifmap_listener.c -fPIC -DPIC -o .libs/tnc_ifmap_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_ifmap_soap.c -fPIC -DPIC -o .libs/tnc_ifmap_soap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_ifmap_soap_msg.c -fPIC -DPIC -o .libs/tnc_ifmap_soap_msg.o tnc_ifmap_soap.c: In function ‘create_identity’: tnc_ifmap_soap.c:213:27: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", id); ^ tnc_ifmap_soap.c:213:25: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, BUF_LEN, "%Y", id); ^~~~ tnc_ifmap_soap.c: In function ‘create_ip_address’: tnc_ifmap_soap.c:359:28: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, BUF_LEN, "%H", host); ^ tnc_ifmap_soap.c:359:26: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, BUF_LEN, "%H", host); ^~~~ tnc_ifmap_soap.c: In function ‘create_capability’: tnc_ifmap_soap.c:398:27: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", name); ^ tnc_ifmap_soap.c:398:25: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, BUF_LEN, "%Y", name); ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_ifmap_http.lo tnc_ifmap_http.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_ifmap_renew_session_job.lo tnc_ifmap_renew_session_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_ifmap_http.c -fPIC -DPIC -o .libs/tnc_ifmap_http.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_ifmap_renew_session_job.c -fPIC -DPIC -o .libs/tnc_ifmap_renew_session_job.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -lxml2 -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-ifmap.la" && ln -s "../libstrongswan-tnc-ifmap.la" "libstrongswan-tnc-ifmap.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/tnc_ifmap' Making all in plugins/tnc_pdp make[6]: Entering directory '/<>/src/libcharon/plugins/tnc_pdp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_pdp_plugin.lo tnc_pdp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_pdp.lo tnc_pdp.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_pdp_connections.lo tnc_pdp_connections.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_pdp_plugin.c -fPIC -DPIC -o .libs/tnc_pdp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_pdp.c -fPIC -DPIC -o .libs/tnc_pdp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_pdp_connections.c -fPIC -DPIC -o .libs/tnc_pdp_connections.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/<>/src/libradius/.libs -Wl,-rpath -Wl,/<>/src/libpttls/.libs -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so ../../../../src/libpttls/.libs/libpttls.so ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-pdp.la" && ln -s "../libstrongswan-tnc-pdp.la" "libstrongswan-tnc-pdp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/tnc_pdp' Making all in plugins/dhcp make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_plugin.lo dhcp_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_provider.lo dhcp_provider.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_socket.lo dhcp_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making all in plugins/ha make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_plugin.lo ha_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_message.lo ha_message.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_socket.lo ha_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_tunnel.lo ha_tunnel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_tunnel.c -fPIC -DPIC -o .libs/ha_tunnel.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_message.c -fPIC -DPIC -o .libs/ha_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_socket.c -fPIC -DPIC -o .libs/ha_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_plugin.c -fPIC -DPIC -o .libs/ha_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_dispatcher.lo ha_dispatcher.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_segments.lo ha_segments.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_cache.lo ha_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_dispatcher.c -fPIC -DPIC -o .libs/ha_dispatcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_segments.c -fPIC -DPIC -o .libs/ha_segments.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_cache.c -fPIC -DPIC -o .libs/ha_cache.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_kernel.lo ha_kernel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_kernel.c -fPIC -DPIC -o .libs/ha_kernel.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ctl.lo ha_ctl.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ike.lo ha_ike.c ha_kernel.c: In function ‘ha_kernel_create’: ha_kernel.c:225:32: warning: ‘%d’ directive output may be truncated writing between 1 and 10 bytes into a region of size 7 [-Wformat-truncation=] snprintf(cmd, sizeof(cmd), "%c%d\n", enable ? '+' : '-', segment); ^~ ha_kernel.c:225:29: note: directive argument in the range [1, 2147483647] snprintf(cmd, sizeof(cmd), "%c%d\n", enable ? '+' : '-', segment); ^~~~~~~~ In file included from /usr/include/stdio.h:862:0, from ../../../../src/libstrongswan/networking/host.h:34, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:33, from ../../../../src/libcharon/attributes/attribute_provider.h:24, from ../../../../src/libcharon/attributes/attribute_manager.h:24, from ../../../../src/libcharon/daemon.h:181, from ha_segments.h:24, from ha_kernel.h:26, from ha_kernel.c:16: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:64:10: note: ‘__builtin___snprintf_chk’ output between 4 and 13 bytes into a destination of size 8 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ctl.c -fPIC -DPIC -o .libs/ha_ctl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ike.c -fPIC -DPIC -o .libs/ha_ike.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_child.lo ha_child.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_attribute.lo ha_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_child.c -fPIC -DPIC -o .libs/ha_child.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_attribute.c -fPIC -DPIC -o .libs/ha_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ha.la -rpath /usr/lib/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' Making all in plugins/kernel_netlink make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -ldl -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making all in plugins/kernel_libipsec make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/<>/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' Making all in plugins/whitelist make[6]: Entering directory '/<>/src/libcharon/plugins/whitelist' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o whitelist_plugin.lo whitelist_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o whitelist_listener.lo whitelist_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o whitelist_control.lo whitelist_control.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o whitelist.o whitelist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c whitelist_listener.c -fPIC -DPIC -o .libs/whitelist_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c whitelist_control.c -fPIC -DPIC -o .libs/whitelist_control.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c whitelist_plugin.c -fPIC -DPIC -o .libs/whitelist_plugin.o whitelist_control.c: In function ‘list’: whitelist_control.c:79:38: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", current); ^ whitelist_control.c:79:36: warning: too many arguments for format [-Wformat-extra-args] snprintf(msg.id, sizeof(msg.id), "%Y", current); ^~~~ libtool: link: gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-whitelist.la -rpath /usr/lib/ipsec/plugins whitelist_plugin.lo whitelist_listener.lo whitelist_control.lo libtool: link: gcc -shared -fPIC -DPIC .libs/whitelist_plugin.o .libs/whitelist_listener.o .libs/whitelist_control.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-whitelist.so -o .libs/libstrongswan-whitelist.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-whitelist.la" && ln -s "../libstrongswan-whitelist.la" "libstrongswan-whitelist.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/whitelist' Making all in plugins/lookip make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_plugin.lo lookip_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_listener.lo lookip_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_socket.lo lookip_socket.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip.o lookip.c lookip.c: In function ‘receive.constprop’: lookip.c:184:33: warning: ‘%s’ directive output may be truncated writing up to 39 bytes into a region of size 32 [-Wformat-truncation=] snprintf(name, sizeof(name), "%s[%u]", resp.name, ntohl(resp.unique_id)); ^~ ~~~~ lookip.c:184:32: note: using the range [0, 4294967295] for directive argument snprintf(name, sizeof(name), "%s[%u]", resp.name, ntohl(resp.unique_id)); ^~~~~~~~ In file included from /usr/include/stdio.h:862:0, from lookip.c:22: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:64:10: note: ‘__builtin___snprintf_chk’ output between 4 and 52 bytes into a destination of size 32 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lookip.c: In function ‘main’: lookip.c:184:33: warning: ‘%s’ directive output may be truncated writing up to 39 bytes into a region of size 32 [-Wformat-truncation=] snprintf(name, sizeof(name), "%s[%u]", resp.name, ntohl(resp.unique_id)); ^~ ~~~~ lookip.c:184:32: note: using the range [0, 4294967295] for directive argument snprintf(name, sizeof(name), "%s[%u]", resp.name, ntohl(resp.unique_id)); ^~~~~~~~ In file included from /usr/include/stdio.h:862:0, from lookip.c:22: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:64:10: note: ‘__builtin___snprintf_chk’ output between 4 and 52 bytes into a destination of size 32 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip_socket.c: In function ‘event_cb’: lookip_socket.c:172:41: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:172:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^~~~ lookip_socket.c:173:39: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:173:37: warning: too many arguments for format [-Wformat-extra-args] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^~~~ lookip_socket.c:174:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:174:37: warning: too many arguments for format [-Wformat-extra-args] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^~~~ lookip_socket.c: In function ‘query_cb’: lookip_socket.c:208:41: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:208:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^~~~ lookip_socket.c:209:39: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:209:37: warning: too many arguments for format [-Wformat-extra-args] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^~~~ lookip_socket.c:210:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:210:37: warning: too many arguments for format [-Wformat-extra-args] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^~~~ libtool: link: gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_plugin.lo error_notify_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_socket.lo error_notify_socket.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_listener.lo error_notify_listener.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o error_notify_listener.c: In function ‘alert’: error_notify_listener.c:77:39: warning: unknown conversion type character ‘ ’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "parsing IKE header from " ^~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:78:11: note: format string is defined here "%#H failed", message->get_source(message)); ^ error_notify_listener.c:77:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(msg.str, sizeof(msg.str), "parsing IKE header from " ^~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:83:39: warning: unknown conversion type character ‘ ’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "parsing IKE message from " ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:84:11: note: format string is defined here "%#H failed", message->get_source(message)); ^ error_notify_listener.c:83:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(msg.str, sizeof(msg.str), "parsing IKE message from " ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:104:39: warning: unknown conversion type character ‘P’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:105:25: note: format string is defined here "did not match: %#P", list); ^ error_notify_listener.c:104:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:110:39: warning: unknown conversion type character ‘P’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:111:25: note: format string is defined here "did not match: %#P", list); ^ error_notify_listener.c:110:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:117:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:118:25: note: format string is defined here "did not match: %#R === %#R", list, list2); ^ error_notify_listener.c:117:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:118:33: note: format string is defined here "did not match: %#R === %#R", list, list2); ^ error_notify_listener.c:117:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:144:54: warning: conversion lacks type at end of format [-Wformat=] "allocating a virtual IP failed, requested was %H", host); ^ error_notify_listener.c:144:6: warning: too many arguments for format [-Wformat-extra-args] "allocating a virtual IP failed, requested was %H", host); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:161:63: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " ^ error_notify_listener.c:161:39: warning: unknown conversion type character ‘T’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:162:21: note: format string is defined here "(valid from %T to %T)", cert->get_subject(cert), ^ error_notify_listener.c:161:39: warning: unknown conversion type character ‘T’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:162:27: note: format string is defined here "(valid from %T to %T)", cert->get_subject(cert), ^ error_notify_listener.c:161:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:168:63: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", ^ error_notify_listener.c:168:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:174:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:175:17: note: format string is defined here "found: '%Y'", cert->get_issuer(cert)); ^ error_notify_listener.c:174:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:186:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", id); ^ libtool: link: gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o error_notify_listener.c:186:37: warning: too many arguments for format [-Wformat-extra-args] snprintf(msg.id, sizeof(msg.id), "%Y", id); ^~~~ error_notify_listener.c:191:40: warning: conversion lacks type at end of format [-Wformat=] snprintf(msg.ip, sizeof(msg.ip), "%#H", host); ^ error_notify_listener.c:191:37: warning: too many arguments for format [-Wformat-extra-args] snprintf(msg.ip, sizeof(msg.ip), "%#H", host); ^~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_plugin.lo certexpire_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_listener.lo certexpire_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_export.lo certexpire_export.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o certexpire_export.c: In function ‘add’: certexpire_export.c:238:47: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(entry->id, sizeof(entry->id), "%Y", id); ^ certexpire_export.c:238:45: warning: too many arguments for format [-Wformat-extra-args] snprintf(entry->id, sizeof(entry->id), "%Y", id); ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making all in plugins/systime_fix make[6]: Entering directory '/<>/src/libcharon/plugins/systime_fix' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o systime_fix_validator.lo systime_fix_validator.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o systime_fix_plugin.lo systime_fix_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c systime_fix_validator.c -fPIC -DPIC -o .libs/systime_fix_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c systime_fix_plugin.c -fPIC -DPIC -o .libs/systime_fix_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-systime-fix.la -rpath /usr/lib/ipsec/plugins systime_fix_validator.lo systime_fix_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/systime_fix_validator.o .libs/systime_fix_plugin.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-systime-fix.so -o .libs/libstrongswan-systime-fix.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-systime-fix.la" && ln -s "../libstrongswan-systime-fix.la" "libstrongswan-systime-fix.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/systime_fix' Making all in plugins/led make[6]: Entering directory '/<>/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_plugin.lo led_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/led' Making all in plugins/coupling make[6]: Entering directory '/<>/src/libcharon/plugins/coupling' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o coupling_plugin.lo coupling_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o coupling_validator.lo coupling_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c coupling_plugin.c -fPIC -DPIC -o .libs/coupling_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c coupling_validator.c -fPIC -DPIC -o .libs/coupling_validator.o coupling_validator.c: In function ‘add_entry’: coupling_validator.c:134:28: warning: format ‘%u’ expects argument of type ‘unsigned int’, but argument 4 has type ‘time_t {aka long int}’ [-Wformat=] fprintf(this->f, "%s %u '%Y'\n", hash, time(NULL), id) > 0; ~^ ~~~~~~~~~~ %lu coupling_validator.c:134:32: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(this->f, "%s %u '%Y'\n", hash, time(NULL), id) > 0; ^ coupling_validator.c:134:23: warning: too many arguments for format [-Wformat-extra-args] fprintf(this->f, "%s %u '%Y'\n", hash, time(NULL), id) > 0; ^~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-coupling.la -rpath /usr/lib/ipsec/plugins coupling_plugin.lo coupling_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/coupling_plugin.o .libs/coupling_validator.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-coupling.so -o .libs/libstrongswan-coupling.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-coupling.la" && ln -s "../libstrongswan-coupling.la" "libstrongswan-coupling.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/coupling' Making all in plugins/radattr make[6]: Entering directory '/<>/src/libcharon/plugins/radattr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radattr_plugin.lo radattr_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radattr_listener.lo radattr_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radattr_plugin.c -fPIC -DPIC -o .libs/radattr_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radattr_listener.c -fPIC -DPIC -o .libs/radattr_listener.o radattr_listener.c: In function ‘add_radius_attribute’: radattr_listener.c:121:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(path, sizeof(path), "%s/%Y", this->dir, id); ^ radattr_listener.c:121:32: warning: too many arguments for format [-Wformat-extra-args] snprintf(path, sizeof(path), "%s/%Y", this->dir, id); ^~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/<>/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-radattr.la" && ln -s "../libstrongswan-radattr.la" "libstrongswan-radattr.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/radattr' Making all in plugins/addrblock make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_plugin.lo addrblock_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_narrow.lo addrblock_narrow.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making all in plugins/unity make[6]: Entering directory '/<>/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_plugin.lo unity_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_handler.lo unity_handler.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_narrow.lo unity_narrow.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o unity_handler.c: In function ‘create_shunt_name’: unity_handler.c:198:38: warning: unknown conversion type character ‘R’ in format [-Wformat=] snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), ^ unity_handler.c:198:21: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), ^~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c: In function ‘ike_updown’: xauth_pam_listener.c:81:24: warning: unknown conversion type character ‘Y’ in format [-Wformat=] if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) ^ xauth_pam_listener.c:81:22: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -lpam -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making all in plugins/xauth_noauth make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_noauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_noauth_plugin.lo xauth_noauth_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_noauth.lo xauth_noauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_noauth_plugin.c -fPIC -DPIC -o .libs/xauth_noauth_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_noauth.c -fPIC -DPIC -o .libs/xauth_noauth.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-noauth.la -rpath /usr/lib/ipsec/plugins xauth_noauth_plugin.lo xauth_noauth.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_noauth_plugin.o .libs/xauth_noauth.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-noauth.so -o .libs/libstrongswan-xauth-noauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-noauth.la" && ln -s "../libstrongswan-xauth-noauth.la" "libstrongswan-xauth-noauth.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_noauth' Making all in plugins/resolve make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_plugin.lo resolve_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function ‘write_nameserver’: resolve_handler.c:126:30: warning: unknown conversion type character ‘ ’ in format [-Wformat=] fprintf(out, "nameserver %H # by strongSwan\n", addr); ^ resolve_handler.c:126:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "nameserver %H # by strongSwan\n", addr); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function ‘remove_nameserver’: resolve_handler.c:164:21: warning: unknown conversion type character ‘ ’ in format [-Wformat=] "nameserver %H # by strongSwan\n", addr); ^ resolve_handler.c:164:7: warning: too many arguments for format [-Wformat-extra-args] "nameserver %H # by strongSwan\n", addr); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function ‘invoke_resolvconf’: resolve_handler.c:211:33: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=] fprintf(shell, "nameserver %H\n", addr); ^~ resolve_handler.c:211:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(shell, "nameserver %H\n", addr); ^~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making all in plugins/attr make[6]: Entering directory '/<>/src/libcharon/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_plugin.lo attr_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' Making all in plugins/attr_sql make[6]: Entering directory '/<>/src/libcharon/plugins/attr_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_sql_plugin.lo attr_sql_plugin.c /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_sql_provider.lo attr_sql_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_sql_plugin.c -fPIC -DPIC -o .libs/attr_sql_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_sql_provider.c -fPIC -DPIC -o .libs/attr_sql_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr-sql.la -rpath /usr/lib/ipsec/plugins attr_sql_plugin.lo attr_sql_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_sql_plugin.o .libs/attr_sql_provider.o -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr-sql.so -o .libs/libstrongswan-attr-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr-sql.la" && ln -s "../libstrongswan-attr-sql.la" "libstrongswan-attr-sql.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/attr_sql' Making all in tests make[6]: Entering directory '/<>/src/libcharon/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libcharon/tests' make[5]: Leaving directory '/<>/src/libcharon' make[4]: Leaving directory '/<>/src/libcharon' Making all in starter make[4]: Entering directory '/<>/src/starter' make all-recursive make[5]: Entering directory '/<>/src/starter' Making all in . make[6]: Entering directory '/<>/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starter.o starter.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o args.o args.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o confread.o confread.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keywords.o keywords.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmp.o cmp.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o invokecharon.o invokecharon.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starterstroke.o starterstroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o netkey.o netkey.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o klips.o klips.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/parser.lo parser/parser.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/lexer.lo parser/lexer.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: ar cru .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la -lpthread -ldl libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[6]: Leaving directory '/<>/src/starter' Making all in tests make[6]: Entering directory '/<>/src/starter/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/starter/tests' make[5]: Leaving directory '/<>/src/starter' make[4]: Leaving directory '/<>/src/starter' Making all in ipsec make[4]: Entering directory '/<>/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.6.2:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[4]: Leaving directory '/<>/src/ipsec' Making all in _copyright make[4]: Entering directory '/<>/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/_copyright' Making all in charon make[4]: Entering directory '/<>/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors unbound ldap pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey dnscert ipseckey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite attr attr-sql load-tester kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic dhcp ha whitelist lookip error-notify certexpire systime-fix led coupling radattr addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon.o charon.c charon.c: In function ‘dbg_stderr’: charon.c:76:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon.c:76:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "00[%N] ", debug_names, group); ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon' Making all in charon-systemd make[4]: Entering directory '/<>/src/charon-systemd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DPLUGINS=\""test-vectors unbound ldap pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey dnscert ipseckey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite attr attr-sql load-tester kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic dhcp ha whitelist lookip error-notify certexpire systime-fix led coupling radattr addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon_systemd-charon-systemd.o `test -f 'charon-systemd.c' || echo './'`charon-systemd.c charon-systemd.c: In function ‘dbg_stderr’: charon-systemd.c:67:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon-systemd.c:67:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "00[%N] ", debug_names, group); ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lsystemd -lm -lpthread -ldl -ldl libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lsystemd -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-systemd' Making all in charon-nm make[4]: Entering directory '/<>/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-nm.o charon-nm.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_backend.o nm/nm_backend.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_creds.o nm/nm_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_handler.o nm/nm_handler.c charon-nm.c: In function ‘dbg_syslog’: charon-nm.c:61:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ charon-nm.c:61:40: warning: too many arguments for format [-Wformat-extra-args] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_service.o nm/nm_service.c /bin/bash ../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl -lgthread-2.0 -pthread -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-nm' Making all in stroke make[4]: Entering directory '/<>/src/stroke' make all-am make[5]: Entering directory '/<>/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke.o stroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/stroke' make[4]: Leaving directory '/<>/src/stroke' Making all in _updown make[4]: Entering directory '/<>/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory '/<>/src/_updown' Making all in scepclient make[4]: Entering directory '/<>/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha2 sha1 md4 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scepclient.o scepclient.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha2 sha1 md4 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scep.o scep.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/scepclient' Making all in pki make[4]: Entering directory '/<>/src/pki' Making all in man make[5]: Entering directory '/<>/src/pki/man' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/pki/man' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pki.o pki.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/acert.o commands/acert.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/dn.o commands/dn.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/gen.o commands/gen.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/issue.o commands/issue.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/keyid.o commands/keyid.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs12.o commands/pkcs12.c commands/keyid.c: In function ‘keyid’: commands/keyid.c:141:41: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:141:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectKeyIdentifier: %#B\n", &id); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs12.c: In function ‘show’: commands/keyid.c:145:41: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:145:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/keyid.c:154:41: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:154:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectKeyIdentifier: %#B\n", &id); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/keyid.c:158:41: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:158:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/keyid.c:173:41: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:173:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectKeyIdentifier: %#B\n", &id); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/keyid.c:177:41: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:177:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs12.c:41:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); ^ commands/pkcs12.c:41:11: warning: too many arguments for format [-Wformat-extra-args] printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); ^~~~~~~~~~~~~~~~~~~~~ commands/pkcs12.c:45:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); ^ commands/pkcs12.c:45:11: warning: too many arguments for format [-Wformat-extra-args] printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); ^~~~~~~~~~~~~~~~ commands/pkcs12.c:54:18: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("[%2d] %N %d bits\n", index++, key_type_names, ^ commands/pkcs12.c:54:21: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("[%2d] %N %d bits\n", index++, key_type_names, ~^ commands/pkcs12.c:54:10: warning: too many arguments for format [-Wformat-extra-args] printf("[%2d] %N %d bits\n", index++, key_type_names, ^~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs7.o commands/pkcs7.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/print.o commands/print.c commands/pkcs7.c: In function ‘verify’: commands/pkcs7.c:97:55: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "verification failed, container is %N\n", ^ commands/pkcs7.c:97:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "verification failed, container is %N\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c:111:33: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); ^ commands/pkcs7.c:111:20: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); ^~~~~~~~~~~~~~~~ commands/pkcs7.c:119:28: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(stderr, " at %T", &t, FALSE); ^ commands/pkcs7.c:119:22: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, " at %T", &t, FALSE); ^~~~~~~~ commands/pkcs7.c: In function ‘decrypt’: commands/pkcs7.c:218:53: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "decryption failed, container is %N\n", ^ commands/pkcs7.c:218:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "decryption failed, container is %N\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c: In function ‘show’: commands/pkcs7.c:254:20: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); ^ commands/pkcs7.c:254:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); ^~~~~~ commands/print.c: In function ‘print_key’: commands/print.c:37:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf(" privkey: %N %d bits\n", key_type_names, ^ commands/print.c:37:28: warning: format ‘%d’ expects argument of type ‘int’, but argument 2 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf(" privkey: %N %d bits\n", key_type_names, ~^ commands/print.c:37:10: warning: too many arguments for format [-Wformat-extra-args] printf(" privkey: %N %d bits\n", key_type_names, ^~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/print.c:41:27: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" keyid: %#B\n", &chunk); ^ commands/print.c:41:11: warning: too many arguments for format [-Wformat-extra-args] printf(" keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ commands/print.c:45:27: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" subjkey: %#B\n", &chunk); ^ commands/print.c:45:11: warning: too many arguments for format [-Wformat-extra-args] printf(" subjkey: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pub.o commands/pub.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/req.o commands/req.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/self.o commands/self.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/signcrl.o commands/signcrl.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/pki' make[4]: Leaving directory '/<>/src/pki' Making all in swanctl make[4]: Entering directory '/<>/src/swanctl' make all-am make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swanctl.o swanctl.c \ cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5 gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/counters.o commands/counters.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/initiate.o commands/initiate.c commands/counters.c: In function ‘_cb_counters_kv’: commands/counters.c:27:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] printf(" %-22s: %.*s\n", name, len, value); ~~~^ %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/terminate.o commands/terminate.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/rekey.o commands/rekey.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/redirect.o commands/redirect.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/install.o commands/install.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_sas.o commands/list_sas.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pols.o commands/list_pols.c commands/list_sas.c: In function ‘_cb_sa_values’: commands/list_sas.c:76:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] if (asprintf(&str, "%.*s", len, value) >= 0) ~~~^ %.*p commands/list_sas.c: In function ‘_cb_sa_list’: commands/list_sas.c:95:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] if (asprintf(&str, "%s%s%.*s", ~~~^ %.*p commands/list_sas.c: In function ‘_cb_child_sas’: commands/list_sas.c:114:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" %s: #%s, reqid %s, %s, %s%s, %s:", ~^ %p child->get(child, "name"), child->get(child, "uniqueid"), ~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:114:19: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] printf(" %s: #%s, reqid %s, %s, %s%s, %s:", ~^ %p child->get(child, "name"), child->get(child, "uniqueid"), ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:114:29: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] printf(" %s: #%s, reqid %s, %s, %s%s, %s:", ~^ %p commands/list_sas.c:116:4: child->get(child, "reqid"), child->get(child, "state"), ~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:114:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘void *’ [-Wformat=] printf(" %s: #%s, reqid %s, %s, %s%s, %s:", ~^ %p commands/list_sas.c:116:32: child->get(child, "reqid"), child->get(child, "state"), ~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:114:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] printf(" %s: #%s, reqid %s, %s, %s%s, %s:", ~^ %p commands/list_sas.c:117:4: child->get(child, "mode"), ~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:114:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘void *’ [-Wformat=] printf(" %s: #%s, reqid %s, %s, %s%s, %s:", ~^ %p commands/list_sas.c:119:4: child->get(child, "protocol")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:123:13: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("%s", child->get(child, "encr-alg")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:126:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("-%s", child->get(child, "encr-keysize")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:135:13: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("%s", child->get(child, "integ-alg")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:138:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("-%s", child->get(child, "integ-keysize")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:143:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("/%s", child->get(child, "prf-alg")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:147:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("/%s", child->get(child, "dh-group")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:155:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" installed %ss ago", child->get(child, "install-time")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:158:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(", rekeying in %ss", child->get(child, "rekey-time")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:162:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(", expires in %ss", child->get(child, "life-time")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:166:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" in %s%s%s", child->get(child, "spi-in"), ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:166:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] printf(" in %s%s%s", child->get(child, "spi-in"), ~^ %p commands/list_sas.c:168:4: child->get(child, "cpi-in") ?: ""); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:171:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" (0x%s", child->get(child, "mark-in")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:174:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("/0x%s", child->get(child, "mark-mask-in")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:178:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(", %6s bytes, %5s packets", ~~^ %6p child->get(child, "bytes-in"), child->get(child, "packets-in")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:178:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] printf(", %6s bytes, %5s packets", ~~^ %5p child->get(child, "bytes-in"), child->get(child, "packets-in")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:182:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(", %5ss ago", child->get(child, "use-in")); ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ %5p commands/list_sas.c:186:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" out %s%s%s", child->get(child, "spi-out"), ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:186:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] printf(" out %s%s%s", child->get(child, "spi-out"), ~^ %p commands/list_sas.c:188:4: child->get(child, "cpi-out") ?: ""); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:191:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" (0x%s", child->get(child, "mark-out")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:194:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("/0x%s", child->get(child, "mark-mask-out")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:198:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(", %6s bytes, %5s packets", ~~^ %6p child->get(child, "bytes-out"), child->get(child, "packets-out")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:198:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] printf(", %6s bytes, %5s packets", ~~^ %5p child->get(child, "bytes-out"), child->get(child, "packets-out")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:202:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(", %5ss ago", child->get(child, "use-out")); ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %5p commands/list_sas.c:206:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" local %s\n", child->get(child, "local-ts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:207:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" remote %s\n", child->get(child, "remote-ts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c: In function ‘_cb_ike_sa’: commands/list_sas.c:220:12: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", ~^ %p ike->get(ike, "name"), ike->get(ike, "uniqueid"), ~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:220:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", ~^ %p ike->get(ike, "name"), ike->get(ike, "uniqueid"), ~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:220:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", ~^ %p commands/list_sas.c:222:4: ike->get(ike, "state"), ike->get(ike, "version"), ~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:220:29: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘void *’ [-Wformat=] printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", ~^ %p commands/list_sas.c:222:28: ike->get(ike, "state"), ike->get(ike, "version"), ~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:220:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", ~^ %p commands/list_sas.c:223:4: ike->get(ike, "initiator-spi"), is_initiator ? "*" : "", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:220:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘void *’ [-Wformat=] printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", ~^ %p commands/list_sas.c:224:4: ike->get(ike, "responder-spi"), is_initiator ? "" : "*"); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:226:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" local '%s' @ %s[%s]", ~^ %p ike->get(ike, "local-id"), ike->get(ike, "local-host"), ~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:226:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] printf(" local '%s' @ %s[%s]", ~^ %p ike->get(ike, "local-id"), ike->get(ike, "local-host"), ~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:226:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] printf(" local '%s' @ %s[%s]", ~^ %p commands/list_sas.c:228:4: ike->get(ike, "local-port")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:231:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" [%s]", ike->get(ike, "local-vips")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:235:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" remote '%s' @ %s[%s]", ~^ %p ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), ~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:235:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] printf(" remote '%s' @ %s[%s]", ~^ %p ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:235:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] printf(" remote '%s' @ %s[%s]", ~^ %p commands/list_sas.c:237:4: ike->get(ike, "remote-port")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:240:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" EAP: '%s'", ike->get(ike, "remote-eap-id")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:244:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" XAuth: '%s'", ike->get(ike, "remote-xauth-id")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:248:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" [%s]", ike->get(ike, "remote-vips")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:254:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" %s", ike->get(ike, "encr-alg")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:257:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("-%s", ike->get(ike, "encr-keysize")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:261:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("/%s", ike->get(ike, "integ-alg")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:265:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("-%s", ike->get(ike, "integ-keysize")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:267:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("/%s", ike->get(ike, "prf-alg")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:268:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf("/%s", ike->get(ike, "dh-group")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:274:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" established %ss ago", ike->get(ike, "established")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:277:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(", rekeying in %ss", ike->get(ike, "rekey-time")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:281:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(", reauth in %ss", ike->get(ike, "reauth-time")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:285:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(", expires in %ss", ike->get(ike, "life-time")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:292:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" queued: %s\n", ike->get(ike, "tasks-queued")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:296:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" active: %s\n", ike->get(ike, "tasks-active")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:300:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" passive: %s\n", ike->get(ike, "tasks-passive")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_authorities.o commands/list_authorities.c commands/list_pols.c: In function ‘_cb_policy_values’: commands/list_pols.c:51:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] if (asprintf(&str, "%.*s", len, value) >= 0) ~~~^ %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_conns.o commands/list_conns.c commands/list_pols.c: In function ‘_cb_policy_list’: commands/list_pols.c:69:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] if (asprintf(&str, "%s%s%.*s", ~~~^ %.*p commands/list_pols.c: In function ‘_cb_policies’: commands/list_pols.c:87:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] printf("%s, %s\n", name, pol->get(pol, "mode")); ~^ ~~~~~~~~~~~~~~~~~~~~~ %p commands/list_pols.c:88:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" local: %s\n", pol->get(pol, "local-ts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_pols.c:89:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" remote: %s\n", pol->get(pol, "remote-ts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_authorities.c: In function ‘_cb_authority_kv’: commands/list_authorities.c:33:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] printf(" %s: %.*s\n", name, len, value); ~~~^ %.*p commands/list_authorities.c: In function ‘_cb_authority_list’: commands/list_authorities.c:50:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] printf(" %s %.*s\n", ~~~^ %.*p commands/list_authorities.c:57:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] printf(" %s %.*s\n", ~~~^ %.*p commands/list_conns.c: In function ‘_cb_values’: commands/list_conns.c:54:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] if (asprintf(&str, "%.*s", len, value) >= 0) ~~~^ %.*p commands/list_conns.c: In function ‘_cb_list’: commands/list_conns.c:73:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] if (asprintf(&str, "%s%s%.*s", ~~~^ %.*p commands/list_conns.c: In function ‘_cb_children_sn’: commands/list_conns.c:138:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" local: %s\n", child->get(child, "local-ts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:139:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" remote: %s\n", child->get(child, "remote-ts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c: In function ‘_cb_conn_sn’: commands/list_conns.c:184:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" id: %s\n", auth->get(auth, "id")); ~^ ~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:188:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" eap_id: %s\n", auth->get(auth, "eap_id")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:192:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" xauth_id: %s\n", auth->get(auth, "xauth_id")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:196:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" aaa_id: %s\n", auth->get(auth, "aaa_id")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:200:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" groups: %s\n", auth->get(auth, "groups")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:204:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" certs: %s\n", auth->get(auth, "certs")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:208:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] printf(" cacerts: %s\n", auth->get(auth, "cacerts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c: In function ‘_cb_conn_list’: commands/list_conns.c:223:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] printf(" local: %.*s\n", len, value); ~~~^ %.*p commands/list_conns.c:227:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] printf(" remote: %.*s\n", len, value); ~~~^ %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_certs.o commands/list_certs.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pools.o commands/list_pools.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_algs.o commands/list_algs.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/flush_certs.o commands/flush_certs.c commands/list_algs.c: In function ‘_cb_algs’: commands/list_algs.c:25:19: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] printf(" %s[%.*s]\n", name, len, value); ~~~^ %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_all.o commands/load_all.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_authorities.o commands/load_authorities.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_conns.o commands/load_conns.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_creds.o commands/load_creds.c commands/load_authorities.c: In function ‘_cb_list_authority’: commands/load_authorities.c:167:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] if (asprintf(&str, "%.*s", len, value) != -1) ~~~^ %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_pools.o commands/load_pools.c commands/load_conns.c: In function ‘_cb_list_conn’: commands/load_conns.c:282:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] if (asprintf(&str, "%.*s", len, value) != -1) ~~~^ %.*p commands/load_creds.c: In function ‘load_pkcs12’: commands/load_creds.c:480:25: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(stderr, " %Y\n", cert->get_subject(cert)); ^ commands/load_creds.c:480:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, " %Y\n", cert->get_subject(cert)); ^~~~~~~~ commands/load_creds.c: In function ‘_cb_get_id’: commands/load_creds.c:771:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] if (asprintf(&str, "%.*s", len, value) != -1) ~~~^ %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/log.o commands/log.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/version.o commands/version.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/stats.o commands/stats.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/reload_settings.o commands/reload_settings.c commands/stats.c: In function ‘_cb_list’: commands/stats.c:25:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] printf(" %.*s", len, value); ~~~^ %.*p /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/swanctl' make[4]: Leaving directory '/<>/src/swanctl' Making all in pool make[4]: Entering directory '/<>/src/pool' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DPLUGINS=\""mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pool.o pool.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DPLUGINS=\""mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pool_attributes.o pool_attributes.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DPLUGINS=\""mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pool_usage.o pool_usage.c pool_attributes.c: In function ‘get_identity’: pool_attributes.c:316:34: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(stderr, "creating id '%Y' failed.\n", id); ^ pool_attributes.c:316:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "creating id '%Y' failed.\n", id); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c: In function ‘add_attr’: pool_attributes.c:380:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("added %s attribute (%N)%s.\n", name, ^ pool_attributes.c:380:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("added %s attribute (%N)%s.\n", name, ~^ pool_attributes.c:380:10: warning: too many arguments for format [-Wformat-extra-args] printf("added %s attribute (%N)%s.\n", name, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c:385:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "adding %s attribute (%N)%s failed.\n", name, ^ pool_attributes.c:385:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(stderr, "adding %s attribute (%N)%s failed.\n", name, ~^ pool_attributes.c:385:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "adding %s attribute (%N)%s failed.\n", name, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c: In function ‘del_attr’: pool_attributes.c:464:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "deleting '%s' attribute (%N)%s failed.\n", ^ pool_attributes.c:464:49: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(stderr, "deleting '%s' attribute (%N)%s failed.\n", ~^ pool_attributes.c:464:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "deleting '%s' attribute (%N)%s failed.\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c:489:42: warning: conversion lacks type at end of format [-Wformat=] fprintf(stderr, "deleting %s server %H%s failed\n", ^ pool_attributes.c:489:44: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘host_t * {aka struct host_t *}’ [-Wformat=] fprintf(stderr, "deleting %s server %H%s failed\n", ~^ pool_attributes.c:489:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "deleting %s server %H%s failed\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c:495:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "deleting %s attribute (%N) with value '%.*s'%s failed.\n", ^ pool_attributes.c:495:63: warning: field precision specifier ‘.*’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(stderr, "deleting %s attribute (%N) with value '%.*s'%s failed.\n", ~~^~ pool_attributes.c:495:64: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘unsigned int’ [-Wformat=] fprintf(stderr, "deleting %s attribute (%N) with value '%.*s'%s failed.\n", ~~~^ %.*d pool_attributes.c:495:67: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘int’ [-Wformat=] fprintf(stderr, "deleting %s attribute (%N) with value '%.*s'%s failed.\n", ~^ %d pool_attributes.c:497:9: (int)blob_db.len, blob_db.ptr, id_pool_str); ~~~~~~~~~~~~~~~~ pool_attributes.c:495:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "deleting %s attribute (%N) with value '%.*s'%s failed.\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c:502:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "deleting %s attribute (%N) with value %#B%s failed.\n", ^ pool_attributes.c:502:62: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(stderr, "deleting %s attribute (%N) with value %#B%s failed.\n", ^ pool_attributes.c:502:64: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(stderr, "deleting %s attribute (%N) with value %#B%s failed.\n", ~^ pool_attributes.c:502:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "deleting %s attribute (%N) with value %#B%s failed.\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c:512:31: warning: conversion lacks type at end of format [-Wformat=] printf("deleted %s server %H%s\n", name, server, id_pool_str); ^ pool_attributes.c:512:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘host_t * {aka struct host_t *}’ [-Wformat=] printf("deleted %s server %H%s\n", name, server, id_pool_str); ~^ pool_attributes.c:512:11: warning: too many arguments for format [-Wformat-extra-args] printf("deleted %s server %H%s\n", name, server, id_pool_str); ^~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c:517:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("deleted %s attribute (%N) with value '%.*s'%s.\n", ^ pool_attributes.c:517:52: warning: field precision specifier ‘.*’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("deleted %s attribute (%N) with value '%.*s'%s.\n", ~~^~ pool_attributes.c:517:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] printf("deleted %s attribute (%N) with value '%.*s'%s.\n", ~~~^ %.*d pool_attributes.c:517:56: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘int’ [-Wformat=] printf("deleted %s attribute (%N) with value '%.*s'%s.\n", ~^ %d pool_attributes.c:519:8: (int)blob_db.len, blob_db.ptr, id_pool_str); ~~~~~~~~~~~~~~~~ pool_attributes.c:517:11: warning: too many arguments for format [-Wformat-extra-args] printf("deleted %s attribute (%N) with value '%.*s'%s.\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c:523:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("deleted %s attribute (%N) with value %#B%s.\n", ^ pool_attributes.c:523:51: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("deleted %s attribute (%N) with value %#B%s.\n", ^ pool_attributes.c:523:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] printf("deleted %s attribute (%N) with value %#B%s.\n", ~^ pool_attributes.c:523:11: warning: too many arguments for format [-Wformat-extra-args] printf("deleted %s attribute (%N) with value %#B%s.\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c:536:40: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "no %s attribute (%N) was found%s.\n", name, ^ pool_attributes.c:536:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(stderr, "no %s attribute (%N) was found%s.\n", name, ~^ pool_attributes.c:536:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "no %s attribute (%N) was found%s.\n", name, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c:551:37: warning: conversion lacks type at end of format [-Wformat=] fprintf(stderr, "the %s server %H%s was not found.\n", name, ^ pool_attributes.c:551:39: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘host_t * {aka struct host_t *}’ [-Wformat=] fprintf(stderr, "the %s server %H%s was not found.\n", name, ~^ pool_attributes.c:551:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "the %s server %H%s was not found.\n", name, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c:557:41: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "the %s attribute (%N) with value '%.*s'%s " ^ pool_attributes.c:557:58: warning: field precision specifier ‘.*’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(stderr, "the %s attribute (%N) with value '%.*s'%s " ~~^~ pool_attributes.c:557:59: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘unsigned int’ [-Wformat=] fprintf(stderr, "the %s attribute (%N) with value '%.*s'%s " ~~~^ %.*d pool_attributes.c:557:62: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘int’ [-Wformat=] fprintf(stderr, "the %s attribute (%N) with value '%.*s'%s " ~^ %d pool_attributes.c:560:10: (int)blob.len, blob.ptr, id_pool_str); ~~~~~~~~~~~~~ pool_attributes.c:557:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "the %s attribute (%N) with value '%.*s'%s " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pool_attributes.c: In function ‘status_attr’: pool_attributes.c:606:45: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(type_name, sizeof(type_name), "%N", ^ pool_attributes.c:606:43: warning: too many arguments for format [-Wformat-extra-args] snprintf(type_name, sizeof(type_name), "%N", ^~~~ pool_attributes.c:619:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf(" %-20.20Y ", identity); ^ pool_attributes.c:619:12: warning: too many arguments for format [-Wformat-extra-args] printf(" %-20.20Y ", identity); ^~~~~~~~~~~~ pool_attributes.c:645:18: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=] printf(" %H\n", addr); ^~ pool_attributes.c:645:14: warning: too many arguments for format [-Wformat-extra-args] printf(" %H\n", addr); ^~~~~~~ pool_attributes.c:651:18: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:651:14: warning: too many arguments for format [-Wformat-extra-args] printf(" %#B\n", &value); ^~~~~~~~ pool_attributes.c:663:20: warning: unknown conversion type character ‘/’ in format [-Wformat=] printf("%s%H/%H", (i > 0) ? "," : " ", addr, mask); ^ pool_attributes.c:663:22: warning: conversion lacks type at end of format [-Wformat=] printf("%s%H/%H", (i > 0) ? "," : " ", addr, mask); ^ pool_attributes.c:663:15: warning: too many arguments for format [-Wformat-extra-args] printf("%s%H/%H", (i > 0) ? "," : " ", addr, mask); ^~~~~~~~~ pool_attributes.c:672:18: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:672:14: warning: too many arguments for format [-Wformat-extra-args] printf(" %#B\n", &value); ^~~~~~~~ pool_attributes.c:680:17: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:680:13: warning: too many arguments for format [-Wformat-extra-args] printf(" %#B\n", &value); ^~~~~~~~ pool_attributes.c: In function ‘show_attr’: pool_attributes.c:699:46: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(value_name, sizeof(value_name), "%N", ^ pool_attributes.c:699:44: warning: too many arguments for format [-Wformat-extra-args] snprintf(value_name, sizeof(value_name), "%N", ^~~~ pool_attributes.c:702:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%-20s --%-6s (%N", ^ pool_attributes.c:702:10: warning: too many arguments for format [-Wformat-extra-args] printf("%-20s --%-6s (%N", ^~~~~~~~~~~~~~~~~~~~ pool_attributes.c:708:15: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf(", %N)\n", ^ pool_attributes.c:708:11: warning: too many arguments for format [-Wformat-extra-args] printf(", %N)\n", ^~~~~~~~~ pool.c: In function ‘status’: pool.c:141:15: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:141:12: warning: too many arguments for format [-Wformat-extra-args] printf(" %H", server); ^~~~~ pool.c:163:15: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:163:12: warning: too many arguments for format [-Wformat-extra-args] printf(" %H", server); ^~~~~ pool.c:194:15: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:194:12: warning: too many arguments for format [-Wformat-extra-args] printf(" %H", server); ^~~~~ pool.c:216:15: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:216:12: warning: too many arguments for format [-Wformat-extra-args] printf(" %H", server); ^~~~~ pool.c:259:21: warning: unknown conversion type character ‘ ’ in format [-Wformat=] printf("%8s %15H %15H ", name, start, end); ^ pool.c:259:26: warning: unknown conversion type character ‘ ’ in format [-Wformat=] printf("%8s %15H %15H ", name, start, end); ^ pool.c:259:12: warning: too many arguments for format [-Wformat-extra-args] printf("%8s %15H %15H ", name, start, end); ^~~~~~~~~~~~~~~~ pool.c: In function ‘leases’: pool.c:802:21: warning: unknown conversion type character ‘ ’ in format [-Wformat=] printf("%-8s %-15H ", name, address); ^ pool.c:802:10: warning: too many arguments for format [-Wformat-extra-args] printf("%-8s %-15H ", name, address); ^~~~~~~~~~~~~ pool.c:820:13: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf(" %T ", &acquired, utc); ^ pool.c:820:10: warning: too many arguments for format [-Wformat-extra-args] printf(" %T ", &acquired, utc); ^~~~~~~ pool.c:823:13: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf("%T ", &released, utc); ^ pool.c:823:11: warning: too many arguments for format [-Wformat-extra-args] printf("%T ", &released, utc); ^~~~~~ pool.c:833:12: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("%Y\n", identity); ^ pool.c:833:10: warning: too many arguments for format [-Wformat-extra-args] printf("%Y\n", identity); ^~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/pool' Making all in charon-cmd make[4]: Entering directory '/<>/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-cmd.o charon-cmd.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c charon-cmd.c: In function ‘dbg_stderr’: charon-cmd.c:67:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon-cmd.c:67:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "00[%N] ", debug_names, group); ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory '/<>/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/pt-tls-client' Making all in tpm_extendpcr make[4]: Entering directory '/<>/src/tpm_extendpcr' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtpmtss -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_extendpcr.o tpm_extendpcr.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/libstrongswan.la ../../src/libtpmtss/libtpmtss.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtpmtss/.libs/libtpmtss.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/tpm_extendpcr' make[3]: Leaving directory '/<>/src' Making all in man make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' Making all in conf make[3]: Entering directory '/<>/conf' make all-am make[4]: Entering directory '/<>/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md4.tmp .tmp`:" \ ./plugins/md4.tmp > ./plugins/md4.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mgf1.tmp .tmp`:" \ ./plugins/mgf1.tmp > ./plugins/mgf1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/acert.tmp .tmp`:" \ ./plugins/acert.tmp > ./plugins/acert.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \ ./plugins/curve25519.tmp > ./plugins/curve25519.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/chapoly.tmp .tmp`:" \ ./plugins/chapoly.tmp > ./plugins/chapoly.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/soup.tmp .tmp`:" \ ./plugins/soup.tmp > ./plugins/soup.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mysql.tmp .tmp`:" \ ./plugins/mysql.tmp > ./plugins/mysql.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sqlite.tmp .tmp`:" \ ./plugins/sqlite.tmp > ./plugins/sqlite.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/connmark.tmp .tmp`:" \ ./plugins/connmark.tmp > ./plugins/connmark.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-file.tmp .tmp`:" \ ./plugins/eap-sim-file.tmp > ./plugins/eap-sim-file.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-pcsc.tmp .tmp`:" \ ./plugins/eap-sim-pcsc.tmp > ./plugins/eap-sim-pcsc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-pseudonym.tmp .tmp`:" \ ./plugins/eap-simaka-pseudonym.tmp > ./plugins/eap-simaka-pseudonym.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-reauth.tmp .tmp`:" \ ./plugins/eap-simaka-reauth.tmp > ./plugins/eap-simaka-reauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-noauth.tmp .tmp`:" \ ./plugins/xauth-noauth.tmp > ./plugins/xauth-noauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-dynamic.tmp .tmp`:" \ ./plugins/tnccs-dynamic.tmp > ./plugins/tnccs-dynamic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/counters.tmp .tmp`:" \ ./plugins/counters.tmp > ./plugins/counters.conf make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making all in init make[3]: Entering directory '/<>/init' Making all in systemd make[4]: Entering directory '/<>/init/systemd' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ ./strongswan.service.in > strongswan.service make[4]: Leaving directory '/<>/init/systemd' Making all in systemd-swanctl make[4]: Entering directory '/<>/init/systemd-swanctl' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ ./strongswan-swanctl.service.in > strongswan-swanctl.service make[4]: Leaving directory '/<>/init/systemd-swanctl' make[4]: Entering directory '/<>/init' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/init' make[3]: Leaving directory '/<>/init' Making all in testing make[3]: Entering directory '/<>/testing' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/testing' Making all in scripts make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2array.o bin2array.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2sql.o bin2sql.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o id2sql.o id2sql.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o key2keyid.o key2keyid.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keyid2sql.o keyid2sql.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o oid2der.o oid2der.c key2keyid.c: In function ‘main’: key2keyid.c:51:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("parsed %d bits %N private key.\n", ^ key2keyid.c:51:10: warning: too many arguments for format [-Wformat-extra-args] printf("parsed %d bits %N private key.\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:56:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:56:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:60:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:60:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectPublicKey keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:64:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:64:11: warning: too many arguments for format [-Wformat-extra-args] printf("PGP version 3 keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:81:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("parsed %d bits %N public key.\n", ^ key2keyid.c:81:10: warning: too many arguments for format [-Wformat-extra-args] printf("parsed %d bits %N public key.\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:86:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:86:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:90:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:90:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectPublicKey keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:94:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:94:11: warning: too many arguments for format [-Wformat-extra-args] printf("PGP version 3 keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o thread_analysis.o thread_analysis.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dh_speed.o dh_speed.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_speed.o pubkey_speed.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypt_burn.o crypt_burn.c dh_speed.c: In function ‘run_test’: dh_speed.c:76:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("skipping %N, not supported\n", ^ dh_speed.c:76:10: warning: too many arguments for format [-Wformat-extra-args] printf("skipping %N, not supported\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dh_speed.c:81:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%N:\t", diffie_hellman_group_names, group); ^ dh_speed.c:81:9: warning: too many arguments for format [-Wformat-extra-args] printf("%N:\t", diffie_hellman_group_names, group); ^~~~~~~ pubkey_speed.c: In function ‘main’: pubkey_speed.c:112:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%4d bit %N: ", private->get_keysize(private), ^ pubkey_speed.c:112:9: warning: too many arguments for format [-Wformat-extra-args] printf("%4d bit %N: ", private->get_keysize(private), ^~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hash_burn.o hash_burn.c crypt_burn.c: In function ‘burn_crypter’: crypt_burn.c:30:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "%N-%zu not supported\n", ^ crypt_burn.c:30:25: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(stderr, "%N-%zu not supported\n", ~~^ crypt_burn.c:30:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "%N-%zu not supported\n", ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function ‘burn_aead’: crypt_burn.c:82:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "%N-%zu not supported\n", ^ crypt_burn.c:82:25: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] fprintf(stderr, "%N-%zu not supported\n", ~~^ crypt_burn.c:82:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "%N-%zu not supported\n", ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function ‘burn_signer’: crypt_burn.c:138:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "%N not supported\n", ^ crypt_burn.c:138:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "%N not supported\n", ^~~~~~~~~~~~~~~~~~~~ hash_burn.c: In function ‘main’: hash_burn.c:54:50: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "hash algorthm not supported: %N\n", ^ hash_burn.c:54:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "hash algorthm not supported: %N\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetch.o fetch.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnssec.o dnssec.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o malloc_speed.o malloc_speed.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes-test.o aes-test.c dnssec.c: In function ‘main’: dnssec.c:119:25: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" RDATA: %#B\n", &rdata); ^ dnssec.c:119:11: warning: too many arguments for format [-Wformat-extra-args] printf(" RDATA: %#B\n", &rdata); ^~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings-test.o settings-test.c aes-test.c: In function ‘print_result’: aes-test.c:138:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "PT = %+B\n", &test->plain); ^ aes-test.c:138:22: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "PT = %+B\n", &test->plain); ^~~~~~~~~~~~ aes-test.c:148:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:148:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^~~~~~~~~~~~ aes-test.c:150:28: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "CT = %+B\n", &test->cipher); ^ aes-test.c:150:20: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "CT = %+B\n", &test->cipher); ^~~~~~~~~~~~ aes-test.c:151:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "Tag = %+B\n", &test->icv); ^ aes-test.c:151:20: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "Tag = %+B\n", &test->icv); ^~~~~~~~~~~~~ aes-test.c:155:28: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", ^ aes-test.c:155:20: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", ^~~~~~~~~~~~ aes-test.c: In function ‘do_test_mct’: aes-test.c:466:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "KEY = %+B\n", &test->key); ^ aes-test.c:466:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "KEY = %+B\n", &test->key); ^~~~~~~~~~~~~ aes-test.c:467:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:467:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^~~~~~~~~~~~ aes-test.c:468:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "%s = %+B\n", ^ aes-test.c:468:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "%s = %+B\n", ^~~~~~~~~~~~ aes-test.c:498:28: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "%s = %+B\n\n", ^ aes-test.c:498:20: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "%s = %+B\n\n", ^~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o timeattack.o timeattack.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_test.o tls_test.c timeattack.c: In function ‘timeattack’: timeattack.c:153:35: warning: unknown conversion type character ‘b’ in format [-Wformat=] printf("attack successful with %b\n", test, dlen); ^ timeattack.c:153:10: warning: too many arguments for format [-Wformat-extra-args] printf("attack successful with %b\n", test, dlen); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:156:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] printf("attack failed with %b\n", test, dlen); ^ timeattack.c:156:9: warning: too many arguments for format [-Wformat-extra-args] printf("attack failed with %b\n", test, dlen); ^~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_memeq’: timeattack.c:225:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); ^ timeattack.c:225:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_chunk’: timeattack.c:267:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); ^ timeattack.c:267:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_aeads’: timeattack.c:300:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "creating AEAD %N failed\n", ^ timeattack.c:300:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "creating AEAD %N failed\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:317:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); ^ timeattack.c:317:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_signers’: timeattack.c:341:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "creating signer %N failed\n", ^ timeattack.c:341:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "creating signer %N failed\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:356:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); ^ timeattack.c:356:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_transform’: timeattack.c:388:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); ^ timeattack.c:388:20: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); ^~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/settings-test settings-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/timeattack timeattack.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec libtool: link: gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' fakeroot debian/rules binary-arch dh binary-arch --parallel --with autoreconf,systemd dh_testroot -a -O--parallel dh_prep -a -O--parallel dh_installdirs -a -O--parallel dh_auto_install -a -O--parallel make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' make install-recursive make[2]: Entering directory '/<>' Making install in src make[3]: Entering directory '/<>/src' Making install in . make[4]: Entering directory '/<>/src' make[5]: Entering directory '/<>/src' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src' make[4]: Leaving directory '/<>/src' Making install in include make[4]: Entering directory '/<>/src/include' make[5]: Entering directory '/<>/src/include' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/include' make[4]: Leaving directory '/<>/src/include' Making install in libstrongswan make[4]: Entering directory '/<>/src/libstrongswan' make install-recursive make[5]: Entering directory '/<>/src/libstrongswan' Making install in . make[6]: Entering directory '/<>/src/libstrongswan' make[7]: Entering directory '/<>/src/libstrongswan' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /<>/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /<>/debian/tmp/usr/lib/ipsec/libstrongswan.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libstrongswan' make[6]: Leaving directory '/<>/src/libstrongswan' Making install in math/libnttfft make[6]: Entering directory '/<>/src/libstrongswan/math/libnttfft' make[7]: Entering directory '/<>/src/libstrongswan/math/libnttfft' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libnttfft.la '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libnttfft.so.0.0.0 /<>/debian/tmp/usr/lib/ipsec/libnttfft.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libnttfft.so.0.0.0 libnttfft.so.0 || { rm -f libnttfft.so.0 && ln -s libnttfft.so.0.0.0 libnttfft.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libnttfft.so.0.0.0 libnttfft.so || { rm -f libnttfft.so && ln -s libnttfft.so.0.0.0 libnttfft.so; }; }) libtool: install: /usr/bin/install -c .libs/libnttfft.lai /<>/debian/tmp/usr/lib/ipsec/libnttfft.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libstrongswan/math/libnttfft' make[6]: Leaving directory '/<>/src/libstrongswan/math/libnttfft' Making install in plugins/af_alg make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' make[7]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-af-alg.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making install in plugins/aes make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' make[7]: Entering directory '/<>/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/aes' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making install in plugins/rc2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' make[7]: Entering directory '/<>/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making install in plugins/md4 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md4' make[7]: Entering directory '/<>/src/libstrongswan/plugins/md4' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md4.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/md4' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md4' Making install in plugins/md5 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' make[7]: Entering directory '/<>/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/md5' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making install in plugins/curve25519 make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' make[7]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curve25519.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' Making install in plugins/random make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' make[7]: Entering directory '/<>/src/libstrongswan/plugins/random' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/random' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making install in plugins/nonce make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' make[7]: Entering directory '/<>/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' make[7]: Entering directory '/<>/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' make[7]: Entering directory '/<>/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' make[7]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' make[7]: Entering directory '/<>/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/x509' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' make[7]: Entering directory '/<>/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' make[7]: Entering directory '/<>/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making install in plugins/acert make[6]: Entering directory '/<>/src/libstrongswan/plugins/acert' make[7]: Entering directory '/<>/src/libstrongswan/plugins/acert' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-acert.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-acert.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-acert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-acert.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-acert.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/acert' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/acert' Making install in plugins/pubkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pem' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making install in plugins/curl make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' make[7]: Entering directory '/<>/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curl' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making install in plugins/unbound make[6]: Entering directory '/<>/src/libstrongswan/plugins/unbound' make[7]: Entering directory '/<>/src/libstrongswan/plugins/unbound' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unbound.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/unbound' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/unbound' Making install in plugins/soup make[6]: Entering directory '/<>/src/libstrongswan/plugins/soup' make[7]: Entering directory '/<>/src/libstrongswan/plugins/soup' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-soup.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.so libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/soup' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/soup' Making install in plugins/ldap make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ldap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making install in plugins/mysql make[6]: Entering directory '/<>/src/libstrongswan/plugins/mysql' make[7]: Entering directory '/<>/src/libstrongswan/plugins/mysql' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mysql.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/mysql' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mysql' Making install in plugins/sqlite make[6]: Entering directory '/<>/src/libstrongswan/plugins/sqlite' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sqlite' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sqlite.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sqlite' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sqlite' Making install in plugins/openssl make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' make[7]: Entering directory '/<>/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' make[7]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' make[7]: Entering directory '/<>/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-agent.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/agent' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making install in plugins/chapoly make[6]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' make[7]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-chapoly.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.so libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' Making install in plugins/ctr make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making install in plugins/mgf1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mgf1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' Making install in plugins/ntru make[6]: Entering directory '/<>/src/libstrongswan/plugins/ntru' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ntru' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ntru.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ntru' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ntru' Making install in plugins/bliss make[6]: Entering directory '/<>/src/libstrongswan/plugins/bliss' make[7]: Entering directory '/<>/src/libstrongswan/plugins/bliss' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-bliss.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-bliss.la' libtool: install: (cd /<>/src/libstrongswan/plugins/bliss; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-bliss.la -rpath /usr/lib/ipsec/plugins bliss_plugin.lo libbliss.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/bliss_plugin.o -Wl,--whole-archive ./.libs/libbliss.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lnttfft -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-bliss.so -o .libs/libstrongswan-bliss.so libtool: install: /usr/bin/install -c .libs/libstrongswan-bliss.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bliss.so libtool: install: /usr/bin/install -c .libs/libstrongswan-bliss.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bliss.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/bliss' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/bliss' Making install in plugins/test_vectors make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' make[7]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-test-vectors.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making install in tests make[6]: Entering directory '/<>/src/libstrongswan/tests' make[7]: Entering directory '/<>/src/libstrongswan/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/libstrongswan/tests' make[6]: Leaving directory '/<>/src/libstrongswan/tests' Making install in math/libnttfft/tests make[6]: Entering directory '/<>/src/libstrongswan/math/libnttfft/tests' make[7]: Entering directory '/<>/src/libstrongswan/math/libnttfft/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/libstrongswan/math/libnttfft/tests' make[6]: Leaving directory '/<>/src/libstrongswan/math/libnttfft/tests' Making install in plugins/bliss/tests make[6]: Entering directory '/<>/src/libstrongswan/plugins/bliss/tests' make[7]: Entering directory '/<>/src/libstrongswan/plugins/bliss/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/bliss/tests' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/bliss/tests' make[5]: Leaving directory '/<>/src/libstrongswan' make[4]: Leaving directory '/<>/src/libstrongswan' Making install in libipsec make[4]: Entering directory '/<>/src/libipsec' Making install in . make[5]: Entering directory '/<>/src/libipsec' make[6]: Entering directory '/<>/src/libipsec' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libipsec.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libipsec.la' libtool: install: (cd /<>/src/libipsec; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /<>/debian/tmp/usr/lib/ipsec/libipsec.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/<>/src/libipsec' make[5]: Leaving directory '/<>/src/libipsec' Making install in tests make[5]: Entering directory '/<>/src/libipsec/tests' make[6]: Entering directory '/<>/src/libipsec/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/libipsec/tests' make[5]: Leaving directory '/<>/src/libipsec/tests' make[4]: Leaving directory '/<>/src/libipsec' Making install in libsimaka make[4]: Entering directory '/<>/src/libsimaka' make[5]: Entering directory '/<>/src/libsimaka' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libsimaka.la' libtool: install: (cd /<>/src/libsimaka; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /<>/debian/tmp/usr/lib/ipsec/libsimaka.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libsimaka' make[4]: Leaving directory '/<>/src/libsimaka' Making install in libtls make[4]: Entering directory '/<>/src/libtls' Making install in . make[5]: Entering directory '/<>/src/libtls' make[6]: Entering directory '/<>/src/libtls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtls.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtls.la' libtool: install: (cd /<>/src/libtls; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /<>/debian/tmp/usr/lib/ipsec/libtls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/<>/src/libtls' make[5]: Leaving directory '/<>/src/libtls' make[4]: Leaving directory '/<>/src/libtls' Making install in libradius make[4]: Entering directory '/<>/src/libradius' make[5]: Entering directory '/<>/src/libradius' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libradius.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libradius.la' libtool: install: (cd /<>/src/libradius; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /<>/debian/tmp/usr/lib/ipsec/libradius.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libradius' make[4]: Leaving directory '/<>/src/libradius' Making install in libtncif make[4]: Entering directory '/<>/src/libtncif' make[5]: Entering directory '/<>/src/libtncif' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/libtncif' make[4]: Leaving directory '/<>/src/libtncif' Making install in libtnccs make[4]: Entering directory '/<>/src/libtnccs' make install-recursive make[5]: Entering directory '/<>/src/libtnccs' Making install in . make[6]: Entering directory '/<>/src/libtnccs' make[7]: Entering directory '/<>/src/libtnccs' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtnccs.la' libtool: install: (cd /<>/src/libtnccs; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /<>/debian/tmp/usr/lib/ipsec/libtnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libtnccs' make[6]: Leaving directory '/<>/src/libtnccs' Making install in plugins/tnc_tnccs make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[7]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-tnccs.la' libtool: install: (cd /<>/src/libtnccs/plugins/tnc_tnccs; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' Making install in plugins/tnc_imc make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_imc' make[7]: Entering directory '/<>/src/libtnccs/plugins/tnc_imc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-imc.la' libtool: install: (cd /<>/src/libtnccs/plugins/tnc_imc; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtnccs/plugins/tnc_imc' make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_imc' Making install in plugins/tnc_imv make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_imv' make[7]: Entering directory '/<>/src/libtnccs/plugins/tnc_imv' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imv.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-imv.la' libtool: install: (cd /<>/src/libtnccs/plugins/tnc_imv; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtnccs/plugins/tnc_imv' make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_imv' Making install in plugins/tnccs_11 make[6]: Entering directory '/<>/src/libtnccs/plugins/tnccs_11' make[7]: Entering directory '/<>/src/libtnccs/plugins/tnccs_11' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-11.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnccs-11.la' libtool: install: (cd /<>/src/libtnccs/plugins/tnccs_11; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtnccs/plugins/tnccs_11' make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnccs_11' Making install in plugins/tnccs_20 make[6]: Entering directory '/<>/src/libtnccs/plugins/tnccs_20' make[7]: Entering directory '/<>/src/libtnccs/plugins/tnccs_20' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-20.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnccs-20.la' libtool: install: (cd /<>/src/libtnccs/plugins/tnccs_20; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo tnccs_20_server.lo tnccs_20_client.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/ita/pb_mutual_capability_msg.lo messages/ita/pb_noskip_test_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o .libs/tnccs_20_server.o .libs/tnccs_20_client.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/ita/.libs/pb_mutual_capability_msg.o messages/ita/.libs/pb_noskip_test_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtnccs/plugins/tnccs_20' make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnccs_20' Making install in plugins/tnccs_dynamic make[6]: Entering directory '/<>/src/libtnccs/plugins/tnccs_dynamic' make[7]: Entering directory '/<>/src/libtnccs/plugins/tnccs_dynamic' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-dynamic.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnccs-dynamic.la' libtool: install: (cd /<>/src/libtnccs/plugins/tnccs_dynamic; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtnccs/plugins/tnccs_dynamic' make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnccs_dynamic' make[5]: Leaving directory '/<>/src/libtnccs' make[4]: Leaving directory '/<>/src/libtnccs' Making install in libpttls make[4]: Entering directory '/<>/src/libpttls' make[5]: Entering directory '/<>/src/libpttls' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpttls.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libpttls.la' libtool: install: (cd /<>/src/libpttls; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /<>/debian/tmp/usr/lib/ipsec/libpttls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libpttls' make[4]: Leaving directory '/<>/src/libpttls' Making install in libtpmtss make[4]: Entering directory '/<>/src/libtpmtss' make install-recursive make[5]: Entering directory '/<>/src/libtpmtss' Making install in . make[6]: Entering directory '/<>/src/libtpmtss' make[7]: Entering directory '/<>/src/libtpmtss' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtpmtss.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtpmtss.la' libtool: install: (cd /<>/src/libtpmtss; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2.lo tpm_tss_tss2_names.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2.o .libs/tpm_tss_tss2_names.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtpmtss.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtpmtss.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so.0 || { rm -f libtpmtss.so.0 && ln -s libtpmtss.so.0.0.0 libtpmtss.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so || { rm -f libtpmtss.so && ln -s libtpmtss.so.0.0.0 libtpmtss.so; }; }) libtool: install: /usr/bin/install -c .libs/libtpmtss.lai /<>/debian/tmp/usr/lib/ipsec/libtpmtss.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libtpmtss' make[6]: Leaving directory '/<>/src/libtpmtss' Making install in plugins/tpm make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' make[7]: Entering directory '/<>/src/libtpmtss/plugins/tpm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tpm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tpm.la' libtool: install: (cd /<>/src/libtpmtss/plugins/tpm; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltpmtss -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[5]: Leaving directory '/<>/src/libtpmtss' make[4]: Leaving directory '/<>/src/libtpmtss' Making install in libimcv make[4]: Entering directory '/<>/src/libimcv' Making install in . make[5]: Entering directory '/<>/src/libimcv' make[6]: Entering directory '/<>/src/libimcv' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/database/imv' /usr/bin/install -c -m 644 imv/tables.sql imv/tables-mysql.sql imv/data.sql '/<>/debian/tmp/usr/share/strongswan/templates/database/imv' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c imv_policy_manager '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/imv_policy_manager /<>/debian/tmp/usr/lib/ipsec/imv_policy_manager /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /usr/bin/install -c imv/_imv_policy '/<>/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libimcv.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libimcv.la' libtool: install: (cd /<>/src/libimcv; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imc/imc_os_info.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_os_info.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_session_manager.lo imv/imv_workitem.lo generic/generic_attr_bool.lo generic/generic_attr_chunk.lo generic/generic_attr_string.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ietf/swima/ietf_swima_attr_req.lo ietf/swima/ietf_swima_attr_sw_inv.lo ietf/swima/ietf_swima_attr_sw_ev.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_ima_bios_list.lo pts/pts_ima_event_list.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo pwg/pwg_attr.lo pwg/pwg_attr_vendor_smi_code.lo rest/rest.lo seg/seg_contract.lo seg/seg_contract_manager.lo seg/seg_env.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo swid_gen/swid_gen.lo swid_gen/swid_gen_info.lo swima/swima_data_model.lo swima/swima_record.lo swima/swima_event.lo swima/swima_events.lo swima/swima_inventory.lo swima/swima_collector.lo swima/swima_error.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/seg/tcg_seg_attr_max_size.lo tcg/seg/tcg_seg_attr_seg_env.lo tcg/seg/tcg_seg_attr_next_seg.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libtpmtss/libtpmtss.la -ljson-c -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imc/.libs/imc_os_info.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_os_info.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_session_manager.o imv/.libs/imv_workitem.o generic/.libs/generic_attr_bool.o generic/.libs/generic_attr_chunk.o generic/.libs/generic_attr_string.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ietf/swima/.libs/ietf_swima_attr_req.o ietf/swima/.libs/ietf_swima_attr_sw_inv.o ietf/swima/.libs/ietf_swima_attr_sw_ev.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_ima_bios_list.o pts/.libs/pts_ima_event_list.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o pwg/.libs/pwg_attr.o pwg/.libs/pwg_attr_vendor_smi_code.o rest/.libs/rest.o seg/.libs/seg_contract.o seg/.libs/seg_contract_manager.o seg/.libs/seg_env.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o swid_gen/.libs/swid_gen.o swid_gen/.libs/swid_gen_info.o swima/.libs/swima_data_model.o swima/.libs/swima_record.o swima/.libs/swima_event.o swima/.libs/swima_events.o swima/.libs/swima_inventory.o swima/.libs/swima_collector.o swima/.libs/swima_error.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/seg/.libs/tcg_seg_attr_max_size.o tcg/seg/.libs/tcg_seg_attr_seg_env.o tcg/seg/.libs/tcg_seg_attr_next_seg.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltpmtss -ljson-c -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libimcv.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libimcv.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so.0 || { rm -f libimcv.so.0 && ln -s libimcv.so.0.0.0 libimcv.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so || { rm -f libimcv.so && ln -s libimcv.so.0.0.0 libimcv.so; }; }) libtool: install: /usr/bin/install -c .libs/libimcv.lai /<>/debian/tmp/usr/lib/ipsec/libimcv.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/<>/src/libimcv' make[5]: Leaving directory '/<>/src/libimcv' Making install in plugins/imc_test make[5]: Entering directory '/<>/src/libimcv/plugins/imc_test' make[6]: Entering directory '/<>/src/libimcv/plugins/imc_test' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-test.la '/<>/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imc-test.la' libtool: install: (cd /<>/src/libimcv/plugins/imc_test; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.soT /<>/debian/tmp/usr/lib/ipsec/imcvs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.lai /<>/debian/tmp/usr/lib/ipsec/imcvs/imc-test.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/<>/src/libimcv/plugins/imc_test' make[5]: Leaving directory '/<>/src/libimcv/plugins/imc_test' Making install in plugins/imv_test make[5]: Entering directory '/<>/src/libimcv/plugins/imv_test' make[6]: Entering directory '/<>/src/libimcv/plugins/imv_test' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-test.la '/<>/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imv-test.la' libtool: install: (cd /<>/src/libimcv/plugins/imv_test; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.soT /<>/debian/tmp/usr/lib/ipsec/imcvs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.lai /<>/debian/tmp/usr/lib/ipsec/imcvs/imv-test.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/<>/src/libimcv/plugins/imv_test' make[5]: Leaving directory '/<>/src/libimcv/plugins/imv_test' Making install in plugins/imc_scanner make[5]: Entering directory '/<>/src/libimcv/plugins/imc_scanner' make[6]: Entering directory '/<>/src/libimcv/plugins/imc_scanner' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-scanner.la '/<>/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imc-scanner.la' libtool: install: (cd /<>/src/libimcv/plugins/imc_scanner; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.soT /<>/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.lai /<>/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/<>/src/libimcv/plugins/imc_scanner' make[5]: Leaving directory '/<>/src/libimcv/plugins/imc_scanner' Making install in plugins/imv_scanner make[5]: Entering directory '/<>/src/libimcv/plugins/imv_scanner' make[6]: Entering directory '/<>/src/libimcv/plugins/imv_scanner' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-scanner.la '/<>/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imv-scanner.la' libtool: install: (cd /<>/src/libimcv/plugins/imv_scanner; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.soT /<>/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.lai /<>/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/<>/src/libimcv/plugins/imv_scanner' make[5]: Leaving directory '/<>/src/libimcv/plugins/imv_scanner' Making install in plugins/imc_os make[5]: Entering directory '/<>/src/libimcv/plugins/imc_os' make[6]: Entering directory '/<>/src/libimcv/plugins/imc_os' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-os.la '/<>/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imc-os.la' libtool: install: (cd /<>/src/libimcv/plugins/imc_os; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.soT /<>/debian/tmp/usr/lib/ipsec/imcvs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.lai /<>/debian/tmp/usr/lib/ipsec/imcvs/imc-os.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/<>/src/libimcv/plugins/imc_os' make[5]: Leaving directory '/<>/src/libimcv/plugins/imc_os' Making install in plugins/imv_os make[5]: Entering directory '/<>/src/libimcv/plugins/imv_os' make[6]: Entering directory '/<>/src/libimcv/plugins/imv_os' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-os.la '/<>/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imv-os.la' libtool: install: (cd /<>/src/libimcv/plugins/imv_os; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.soT /<>/debian/tmp/usr/lib/ipsec/imcvs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.lai /<>/debian/tmp/usr/lib/ipsec/imcvs/imv-os.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/<>/src/libimcv/plugins/imv_os' make[5]: Leaving directory '/<>/src/libimcv/plugins/imv_os' Making install in plugins/imc_attestation make[5]: Entering directory '/<>/src/libimcv/plugins/imc_attestation' make[6]: Entering directory '/<>/src/libimcv/plugins/imc_attestation' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-attestation.la '/<>/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imc-attestation.la' libtool: install: (cd /<>/src/libimcv/plugins/imc_attestation; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.soT /<>/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.lai /<>/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/<>/src/libimcv/plugins/imc_attestation' make[5]: Leaving directory '/<>/src/libimcv/plugins/imc_attestation' Making install in plugins/imv_attestation make[5]: Entering directory '/<>/src/libimcv/plugins/imv_attestation' make[6]: Entering directory '/<>/src/libimcv/plugins/imv_attestation' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-attestation.la '/<>/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imv-attestation.la' libtool: install: (cd /<>/src/libimcv/plugins/imv_attestation; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libtpmtss/libtpmtss.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -ltpmtss -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.soT /<>/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.lai /<>/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c attest '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../../../src/libimcv/libimcv.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../../../src/libtpmtss/libtpmtss.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/attest /<>/debian/tmp/usr/lib/ipsec/attest make[6]: Leaving directory '/<>/src/libimcv/plugins/imv_attestation' make[5]: Leaving directory '/<>/src/libimcv/plugins/imv_attestation' Making install in plugins/imc_swid make[5]: Entering directory '/<>/src/libimcv/plugins/imc_swid' make[6]: Entering directory '/<>/src/libimcv/plugins/imc_swid' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/swidtag' /usr/bin/install -c -m 644 strongswan.org__strongSwan-5-6-2.swidtag '/<>/debian/tmp/usr/share/strongswan/swidtag' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-swid.la '/<>/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imc-swid.la' libtool: install: (cd /<>/src/libimcv/plugins/imc_swid; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.soT /<>/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.lai /<>/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/<>/src/libimcv/plugins/imc_swid' make[5]: Leaving directory '/<>/src/libimcv/plugins/imc_swid' Making install in plugins/imv_swid make[5]: Entering directory '/<>/src/libimcv/plugins/imv_swid' make[6]: Entering directory '/<>/src/libimcv/plugins/imv_swid' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-swid.la '/<>/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imv-swid.la' libtool: install: (cd /<>/src/libimcv/plugins/imv_swid; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -I/usr/include/json-c -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -ljson-c -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -ljson-c -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.soT /<>/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.lai /<>/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/<>/src/libimcv/plugins/imv_swid' make[5]: Leaving directory '/<>/src/libimcv/plugins/imv_swid' make[4]: Leaving directory '/<>/src/libimcv' Making install in libcharon make[4]: Entering directory '/<>/src/libcharon' make install-recursive make[5]: Entering directory '/<>/src/libcharon' Making install in . make[6]: Entering directory '/<>/src/libcharon' make[7]: Entering directory '/<>/src/libcharon' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libcharon.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libcharon.la' libtool: install: (cd /<>/src/libcharon; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -lpthread -ldl -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /<>/debian/tmp/usr/lib/ipsec/libcharon.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libcharon' make[6]: Leaving directory '/<>/src/libcharon' Making install in plugins/load_tester make[6]: Entering directory '/<>/src/libcharon/plugins/load_tester' make[7]: Entering directory '/<>/src/libcharon/plugins/load_tester' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c load-tester '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c load-tester /<>/debian/tmp/usr/lib/ipsec/load-tester /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-load-tester.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.so libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/load_tester' make[6]: Leaving directory '/<>/src/libcharon/plugins/load_tester' Making install in plugins/socket_default make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' make[7]: Entering directory '/<>/src/libcharon/plugins/socket_default' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/socket_default' make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making install in plugins/connmark make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' make[7]: Entering directory '/<>/src/libcharon/plugins/connmark' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-connmark.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.so libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/connmark' make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making install in plugins/bypass_lan make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' make[7]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-bypass-lan.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' Making install in plugins/farp make[6]: Entering directory '/<>/src/libcharon/plugins/farp' make[7]: Entering directory '/<>/src/libcharon/plugins/farp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/farp' make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' Making install in plugins/counters make[6]: Entering directory '/<>/src/libcharon/plugins/counters' make[7]: Entering directory '/<>/src/libcharon/plugins/counters' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-counters.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.so libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/counters' make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' Making install in plugins/stroke make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' make[7]: Entering directory '/<>/src/libcharon/plugins/stroke' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making install in plugins/vici make[6]: Entering directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' make[8]: Entering directory '/<>/src/libcharon/plugins/vici' make[8]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libvici.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libvici.la' libtool: install: (cd /<>/src/libcharon/plugins/vici; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libvici.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libvici.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; }) libtool: install: /usr/bin/install -c .libs/libvici.lai /<>/debian/tmp/usr/lib/ipsec/libvici.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-vici.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.so libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[8]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[6]: Leaving directory '/<>/src/libcharon/plugins/vici' Making install in plugins/sql make[6]: Entering directory '/<>/src/libcharon/plugins/sql' make[7]: Entering directory '/<>/src/libcharon/plugins/sql' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sql.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/sql' make[6]: Leaving directory '/<>/src/libcharon/plugins/sql' Making install in plugins/dnscert make[6]: Entering directory '/<>/src/libcharon/plugins/dnscert' make[7]: Entering directory '/<>/src/libcharon/plugins/dnscert' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnscert.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/dnscert' make[6]: Leaving directory '/<>/src/libcharon/plugins/dnscert' Making install in plugins/ipseckey make[6]: Entering directory '/<>/src/libcharon/plugins/ipseckey' make[7]: Entering directory '/<>/src/libcharon/plugins/ipseckey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ipseckey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/ipseckey' make[6]: Leaving directory '/<>/src/libcharon/plugins/ipseckey' Making install in plugins/updown make[6]: Entering directory '/<>/src/libcharon/plugins/updown' make[7]: Entering directory '/<>/src/libcharon/plugins/updown' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/updown' make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_identity' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making install in plugins/eap_sim make[6]: Entering directory '/<>/src/libcharon/plugins/eap_sim' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_sim' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-sim.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_sim; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_sim' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_sim' Making install in plugins/eap_sim_file make[6]: Entering directory '/<>/src/libcharon/plugins/eap_sim_file' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_sim_file' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-file.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-sim-file.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_sim_file; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_sim_file' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_sim_file' Making install in plugins/eap_sim_pcsc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_sim_pcsc' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_sim_pcsc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-pcsc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-sim-pcsc.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_sim_pcsc; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -pthread -I/usr/include/PCSC -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -pthread -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_sim_pcsc' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_sim_pcsc' Making install in plugins/eap_simaka_sql make[6]: Entering directory '/<>/src/libcharon/plugins/eap_simaka_sql' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_simaka_sql' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-sql.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-simaka-sql.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_simaka_sql; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_simaka_sql' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_simaka_sql' Making install in plugins/eap_simaka_pseudonym make[6]: Entering directory '/<>/src/libcharon/plugins/eap_simaka_pseudonym' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_simaka_pseudonym' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-pseudonym.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-simaka-pseudonym.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_simaka_pseudonym; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_simaka_pseudonym' Making install in plugins/eap_simaka_reauth make[6]: Entering directory '/<>/src/libcharon/plugins/eap_simaka_reauth' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_simaka_reauth' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-reauth.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-simaka-reauth.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_simaka_reauth; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_simaka_reauth' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_simaka_reauth' Making install in plugins/eap_aka make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_aka' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-aka.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_aka; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making install in plugins/eap_aka_3gpp2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka_3gpp2' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_aka_3gpp2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka-3gpp2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-aka-3gpp2.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_aka_3gpp2; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka_3gpp2' Making install in plugins/eap_md5 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_md5' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_dynamic make[6]: Entering directory '/<>/src/libcharon/plugins/eap_dynamic' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_dynamic' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-dynamic.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_dynamic' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_dynamic' Making install in plugins/eap_radius make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_radius' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-radius.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_radius; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_tls' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tls.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_tls; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-ttls.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_ttls; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_peap make[6]: Entering directory '/<>/src/libcharon/plugins/eap_peap' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_peap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-peap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-peap.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_peap; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_peap' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_peap' Making install in plugins/eap_tnc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tnc.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_tnc; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making install in plugins/tnc_ifmap make[6]: Entering directory '/<>/src/libcharon/plugins/tnc_ifmap' make[7]: Entering directory '/<>/src/libcharon/plugins/tnc_ifmap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-ifmap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-ifmap.la' libtool: install: (cd /<>/src/libcharon/plugins/tnc_ifmap; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -lxml2 -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/tnc_ifmap' make[6]: Leaving directory '/<>/src/libcharon/plugins/tnc_ifmap' Making install in plugins/tnc_pdp make[6]: Entering directory '/<>/src/libcharon/plugins/tnc_pdp' make[7]: Entering directory '/<>/src/libcharon/plugins/tnc_pdp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-pdp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-pdp.la' libtool: install: (cd /<>/src/libcharon/plugins/tnc_pdp; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -lpttls -ltls -ltnccs -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/tnc_pdp' make[6]: Leaving directory '/<>/src/libcharon/plugins/tnc_pdp' Making install in plugins/dhcp make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' make[7]: Entering directory '/<>/src/libcharon/plugins/dhcp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/dhcp' make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making install in plugins/ha make[6]: Entering directory '/<>/src/libcharon/plugins/ha' make[7]: Entering directory '/<>/src/libcharon/plugins/ha' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ha.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' Making install in plugins/kernel_netlink make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' make[7]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making install in plugins/kernel_libipsec make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' make[7]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-kernel-libipsec.la' libtool: install: (cd /<>/src/libcharon/plugins/kernel_libipsec; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' Making install in plugins/whitelist make[6]: Entering directory '/<>/src/libcharon/plugins/whitelist' make[7]: Entering directory '/<>/src/libcharon/plugins/whitelist' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c whitelist '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c whitelist /<>/debian/tmp/usr/lib/ipsec/whitelist /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-whitelist.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.so libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/whitelist' make[6]: Leaving directory '/<>/src/libcharon/plugins/whitelist' Making install in plugins/lookip make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' make[7]: Entering directory '/<>/src/libcharon/plugins/lookip' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c lookip '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c lookip /<>/debian/tmp/usr/lib/ipsec/lookip /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-lookip.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/lookip' make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making install in plugins/error_notify make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' make[7]: Entering directory '/<>/src/libcharon/plugins/error_notify' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c error-notify '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c error-notify /<>/debian/tmp/usr/lib/ipsec/error-notify /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-error-notify.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/error_notify' make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making install in plugins/certexpire make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' make[7]: Entering directory '/<>/src/libcharon/plugins/certexpire' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-certexpire.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/certexpire' make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making install in plugins/systime_fix make[6]: Entering directory '/<>/src/libcharon/plugins/systime_fix' make[7]: Entering directory '/<>/src/libcharon/plugins/systime_fix' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-systime-fix.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/systime_fix' make[6]: Leaving directory '/<>/src/libcharon/plugins/systime_fix' Making install in plugins/led make[6]: Entering directory '/<>/src/libcharon/plugins/led' make[7]: Entering directory '/<>/src/libcharon/plugins/led' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/led' make[6]: Leaving directory '/<>/src/libcharon/plugins/led' Making install in plugins/coupling make[6]: Entering directory '/<>/src/libcharon/plugins/coupling' make[7]: Entering directory '/<>/src/libcharon/plugins/coupling' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-coupling.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.so libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/coupling' make[6]: Leaving directory '/<>/src/libcharon/plugins/coupling' Making install in plugins/radattr make[6]: Entering directory '/<>/src/libcharon/plugins/radattr' make[7]: Entering directory '/<>/src/libcharon/plugins/radattr' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-radattr.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-radattr.la' libtool: install: (cd /<>/src/libcharon/plugins/radattr; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -rdynamic -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -g -O3 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/radattr' make[6]: Leaving directory '/<>/src/libcharon/plugins/radattr' Making install in plugins/addrblock make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' make[7]: Entering directory '/<>/src/libcharon/plugins/addrblock' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-addrblock.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/addrblock' make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making install in plugins/unity make[6]: Entering directory '/<>/src/libcharon/plugins/unity' make[7]: Entering directory '/<>/src/libcharon/plugins/unity' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/unity' make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making install in plugins/xauth_noauth make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_noauth' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_noauth' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-noauth.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_noauth' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_noauth' Making install in plugins/resolve make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' make[7]: Entering directory '/<>/src/libcharon/plugins/resolve' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/resolve' make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making install in plugins/attr make[6]: Entering directory '/<>/src/libcharon/plugins/attr' make[7]: Entering directory '/<>/src/libcharon/plugins/attr' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/attr' make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' Making install in plugins/attr_sql make[6]: Entering directory '/<>/src/libcharon/plugins/attr_sql' make[7]: Entering directory '/<>/src/libcharon/plugins/attr_sql' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr-sql.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/attr_sql' make[6]: Leaving directory '/<>/src/libcharon/plugins/attr_sql' Making install in tests make[6]: Entering directory '/<>/src/libcharon/tests' make[7]: Entering directory '/<>/src/libcharon/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/libcharon/tests' make[6]: Leaving directory '/<>/src/libcharon/tests' make[5]: Leaving directory '/<>/src/libcharon' make[4]: Leaving directory '/<>/src/libcharon' Making install in starter make[4]: Entering directory '/<>/src/starter' make install-recursive make[5]: Entering directory '/<>/src/starter' Making install in . make[6]: Entering directory '/<>/src/starter' make[7]: Entering directory '/<>/src/starter' test -e "/<>/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d" || true test -e "/<>/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/certs" || true test -e "/<>/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/acerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/crls" || true test -e "/<>/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/reqs" || true test -e "/<>/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/ipsec.d/private" || true test -e "/<>/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /<>/debian/tmp/etc/ipsec.conf || true test -e "/<>/debian/tmp/etc/ipsec.secrets" || /usr/bin/install -c -m 600 ./ipsec.secrets /<>/debian/tmp/etc/ipsec.secrets || true /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c starter '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/starter /<>/debian/tmp/usr/lib/ipsec/starter make[7]: Leaving directory '/<>/src/starter' make[6]: Leaving directory '/<>/src/starter' Making install in tests make[6]: Entering directory '/<>/src/starter/tests' make[7]: Entering directory '/<>/src/starter/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/starter/tests' make[6]: Leaving directory '/<>/src/starter/tests' make[5]: Leaving directory '/<>/src/starter' make[4]: Leaving directory '/<>/src/starter' Making install in ipsec make[4]: Entering directory '/<>/src/ipsec' make[5]: Entering directory '/<>/src/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /usr/bin/install -c _ipsec '/<>/debian/tmp/usr/sbin' make install-exec-hook make[6]: Entering directory '/<>/src/ipsec' mv /<>/debian/tmp/usr/sbin/_ipsec /<>/debian/tmp/usr/sbin/ipsec make[6]: Leaving directory '/<>/src/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/<>/debian/tmp/usr/share/man/man8' make install-data-hook make[6]: Entering directory '/<>/src/ipsec' mv /<>/debian/tmp/usr/share/man/man8/_ipsec.8 /<>/debian/tmp/usr/share/man/man8/ipsec.8 make[6]: Leaving directory '/<>/src/ipsec' make[5]: Leaving directory '/<>/src/ipsec' make[4]: Leaving directory '/<>/src/ipsec' Making install in _copyright make[4]: Entering directory '/<>/src/_copyright' make[5]: Entering directory '/<>/src/_copyright' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c _copyright '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/_copyright /<>/debian/tmp/usr/lib/ipsec/_copyright make[5]: Leaving directory '/<>/src/_copyright' make[4]: Leaving directory '/<>/src/_copyright' Making install in charon make[4]: Entering directory '/<>/src/charon' make[5]: Entering directory '/<>/src/charon' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon /<>/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory '/<>/src/charon' make[4]: Leaving directory '/<>/src/charon' Making install in charon-systemd make[4]: Entering directory '/<>/src/charon-systemd' make[5]: Entering directory '/<>/src/charon-systemd' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-systemd '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-systemd /<>/debian/tmp/usr/sbin/charon-systemd make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/charon-systemd' make[4]: Leaving directory '/<>/src/charon-systemd' Making install in charon-nm make[4]: Entering directory '/<>/src/charon-nm' make[5]: Entering directory '/<>/src/charon-nm' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/etc/dbus-1/system.d' /usr/bin/install -c -m 644 nm-strongswan-service.conf '/<>/debian/tmp/etc/dbus-1/system.d' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-nm '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-nm /<>/debian/tmp/usr/lib/ipsec/charon-nm make[5]: Leaving directory '/<>/src/charon-nm' make[4]: Leaving directory '/<>/src/charon-nm' Making install in stroke make[4]: Entering directory '/<>/src/stroke' make install-am make[5]: Entering directory '/<>/src/stroke' make[6]: Entering directory '/<>/src/stroke' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c stroke '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/stroke /<>/debian/tmp/usr/lib/ipsec/stroke make[6]: Leaving directory '/<>/src/stroke' make[5]: Leaving directory '/<>/src/stroke' make[4]: Leaving directory '/<>/src/stroke' Making install in _updown make[4]: Entering directory '/<>/src/_updown' make[5]: Entering directory '/<>/src/_updown' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown '/<>/debian/tmp/usr/lib/ipsec' make[5]: Leaving directory '/<>/src/_updown' make[4]: Leaving directory '/<>/src/_updown' Making install in scepclient make[4]: Entering directory '/<>/src/scepclient' make[5]: Entering directory '/<>/src/scepclient' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c scepclient '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/scepclient /<>/debian/tmp/usr/lib/ipsec/scepclient /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/src/scepclient' make[4]: Leaving directory '/<>/src/scepclient' Making install in pki make[4]: Entering directory '/<>/src/pki' Making install in man make[5]: Entering directory '/<>/src/pki/man' make[6]: Entering directory '/<>/src/pki/man' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---acert.1 pki---dn.1 pki---gen.1 pki---issue.1 pki---keyid.1 pki---pkcs7.1 pki---print.1 pki---pub.1 pki---req.1 pki---self.1 pki---signcrl.1 pki---verify.1 '/<>/debian/tmp/usr/share/man/man1' make[6]: Leaving directory '/<>/src/pki/man' make[5]: Leaving directory '/<>/src/pki/man' make[5]: Entering directory '/<>/src/pki' make[6]: Entering directory '/<>/src/pki' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pki '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pki /<>/debian/tmp/usr/bin/pki make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/pki' make[5]: Leaving directory '/<>/src/pki' make[4]: Leaving directory '/<>/src/pki' Making install in swanctl make[4]: Entering directory '/<>/src/swanctl' make install-am make[5]: Entering directory '/<>/src/swanctl' make[6]: Entering directory '/<>/src/swanctl' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c swanctl '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libcharon/plugins/vici/libvici.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/swanctl /<>/debian/tmp/usr/sbin/swanctl test -e "/<>/debian/tmp/etc/swanctl" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl" || true test -e "/<>/debian/tmp/etc/swanctl/conf.d" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/conf.d" || true test -e "/<>/debian/tmp/etc/swanctl/x509" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509" || true test -e "/<>/debian/tmp/etc/swanctl/x509ca" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ca" || true test -e "/<>/debian/tmp/etc/swanctl/x509aa" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509aa" || true test -e "/<>/debian/tmp/etc/swanctl/x509ocsp" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ocsp" || true test -e "/<>/debian/tmp/etc/swanctl/x509crl" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509crl" || true test -e "/<>/debian/tmp/etc/swanctl/x509ac" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ac" || true test -e "/<>/debian/tmp/etc/swanctl/pubkey" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/pubkey" || true test -e "/<>/debian/tmp/etc/swanctl/private" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/private" || true test -e "/<>/debian/tmp/etc/swanctl/rsa" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/rsa" || true test -e "/<>/debian/tmp/etc/swanctl/ecdsa" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/ecdsa" || true test -e "/<>/debian/tmp/etc/swanctl/bliss" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/bliss" || true test -e "/<>/debian/tmp/etc/swanctl/pkcs8" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/pkcs8" || true test -e "/<>/debian/tmp/etc/swanctl/pkcs12" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/pkcs12" || true test -e "/<>/debian/tmp/etc/swanctl/swanctl.conf" || /usr/bin/install -c -m 640 ./swanctl.conf /<>/debian/tmp/etc/swanctl/swanctl.conf || true /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 swanctl.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 swanctl.8 '/<>/debian/tmp/usr/share/man/man8' make[6]: Leaving directory '/<>/src/swanctl' make[5]: Leaving directory '/<>/src/swanctl' make[4]: Leaving directory '/<>/src/swanctl' Making install in pool make[4]: Entering directory '/<>/src/pool' make[5]: Entering directory '/<>/src/pool' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/database/sql' /usr/bin/install -c -m 644 mysql.sql sqlite.sql '/<>/debian/tmp/usr/share/strongswan/templates/database/sql' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pool '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pool /<>/debian/tmp/usr/lib/ipsec/pool make[5]: Leaving directory '/<>/src/pool' make[4]: Leaving directory '/<>/src/pool' Making install in charon-cmd make[4]: Entering directory '/<>/src/charon-cmd' make[5]: Entering directory '/<>/src/charon-cmd' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-cmd '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-cmd /<>/debian/tmp/usr/sbin/charon-cmd /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 charon-cmd.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/src/charon-cmd' make[4]: Leaving directory '/<>/src/charon-cmd' Making install in pt-tls-client make[4]: Entering directory '/<>/src/pt-tls-client' make[5]: Entering directory '/<>/src/pt-tls-client' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libpttls/libpttls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtnccs/libtnccs.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pt-tls-client /<>/debian/tmp/usr/bin/pt-tls-client /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pt-tls-client.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/pt-tls-client' make[4]: Leaving directory '/<>/src/pt-tls-client' Making install in tpm_extendpcr make[4]: Entering directory '/<>/src/tpm_extendpcr' make[5]: Entering directory '/<>/src/tpm_extendpcr' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c tpm_extendpcr '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtpmtss/libtpmtss.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/tpm_extendpcr /<>/debian/tmp/usr/bin/tpm_extendpcr make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/tpm_extendpcr' make[4]: Leaving directory '/<>/src/tpm_extendpcr' make[3]: Leaving directory '/<>/src' Making install in man make[3]: Entering directory '/<>/man' make[4]: Entering directory '/<>/man' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/<>/debian/tmp/usr/share/man/man5' make[4]: Leaving directory '/<>/man' make[3]: Leaving directory '/<>/man' Making install in conf make[3]: Entering directory '/<>/conf' make install-am make[4]: Entering directory '/<>/conf' make[5]: Entering directory '/<>/conf' make[5]: Nothing to be done for 'install-exec-am'. test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`" || true test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || true test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || true test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf || true for f in options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf; do \ name=`basename $f`; \ test -f "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/test-vectors.conf plugins/unbound.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md4.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/acert.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/bliss.conf plugins/curl.conf plugins/soup.conf plugins/mysql.conf plugins/sqlite.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/ha.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/unbound.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md4.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/acert.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/bliss.conf plugins/curl.conf plugins/soup.conf plugins/mysql.conf plugins/sqlite.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/ha.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/<>/debian/tmp/usr/share/strongswan/templates/config' make[5]: Leaving directory '/<>/conf' make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making install in init make[3]: Entering directory '/<>/init' Making install in systemd make[4]: Entering directory '/<>/init/systemd' make[5]: Entering directory '/<>/init/systemd' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan.service '/<>/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/<>/init/systemd' make[4]: Leaving directory '/<>/init/systemd' Making install in systemd-swanctl make[4]: Entering directory '/<>/init/systemd-swanctl' make[5]: Entering directory '/<>/init/systemd-swanctl' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan-swanctl.service '/<>/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/<>/init/systemd-swanctl' make[4]: Leaving directory '/<>/init/systemd-swanctl' make[4]: Entering directory '/<>/init' make[5]: Entering directory '/<>/init' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/init' make[4]: Leaving directory '/<>/init' make[3]: Leaving directory '/<>/init' Making install in testing make[3]: Entering directory '/<>/testing' make[4]: Entering directory '/<>/testing' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/testing' make[3]: Leaving directory '/<>/testing' Making install in scripts make[3]: Entering directory '/<>/scripts' make[4]: Entering directory '/<>/scripts' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/scripts' make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' # remove all .la files find debian/tmp/usr/lib -name '*.la' -delete # first special cases # handle Linux-only plugins dh_install -p libstrongswan-standard-plugins usr/lib/ipsec/plugins/libstrongswan-connmark.so dh_install -p libstrongswan-standard-plugins usr/share/strongswan/templates/config/plugins/connmark.conf dh_install -p libstrongswan-standard-plugins etc/strongswan.d/charon/connmark.conf dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-dhcp.so dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/dhcp.conf dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/dhcp.conf dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-farp.so dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/farp.conf dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/farp.conf dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so dh_install -p libstrongswan usr/share/strongswan/templates/config/plugins/kernel-netlink.conf dh_install -p libstrongswan etc/strongswan.d/charon/kernel-netlink.conf dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-af-alg.so dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/af-alg.conf dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/af-alg.conf # the systemd service file only gets generated on Linux dh_install -p strongswan-starter lib/systemd/system/strongswan.service # then install the rest, ignoring the above dh_install \ -X\.la -X\.a \ -Xmedsrv -Xman3 \ -Xlibstrongswan-connmark.so -X connmark.conf \ -Xlibstrongswan-kernel- -X kernel- \ -Xlibstrongswan-dhcp.so -X dhcp.conf \ -Xlibstrongswan-farp.so -X farp.conf \ -Xlibstrongswan-padlock.so -X padlock.conf \ -Xlibstrongswan-rdrand.so -X rdrand.conf \ -Xlibstrongswan-aesni.so -X aesni.conf \ -Xlibstrongswan-af-alg.so -X af-alg.conf \ -Xstrongswan.service # AppArmor. dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-charon dh_apparmor --profile-name=usr.lib.ipsec.lookip -p libcharon-extra-plugins dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter dh_apparmor --profile-name=usr.sbin.swanctl -p strongswan-swanctl dh_apparmor --profile-name=usr.sbin.charon-systemd -p charon-systemd # add additional files not covered by upstream makefile... install --mode=0600 /<>/debian/ipsec.secrets.proto /<>/debian/strongswan-starter/etc/ipsec.secrets # set permissions on ipsec.secrets and private key directories chmod 600 /<>/debian/strongswan-starter/etc/ipsec.secrets chmod 700 -R /<>/debian/strongswan-starter/etc/ipsec.d/private/ chmod 700 -R /<>/debian/strongswan-starter/var/lib/strongswan/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/bliss/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/ecdsa/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/pkcs8/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/private/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/rsa/ # this is handled by update-rc.d rm -rf /<>/debian/strongswan-starter/etc/rc?.d # delete var/lock/subsys and var/run to satisfy lintian rm -rf /<>/debian/openswan/var/lock rm -rf /<>/debian/openswan/var/run # more lintian cleanups find /<>/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /<>/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf make[1]: Leaving directory '/<>' dh_installdocs -a -O--parallel debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs NEWS make[1]: Leaving directory '/<>' dh_installman -a -O--parallel dh_installdebconf -a -O--parallel dh_systemd_enable -a -O--parallel debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit -n --name=ipsec make[1]: Leaving directory '/<>' dh_systemd_start -a -O--parallel debian/rules override_dh_installlogcheck make[1]: Entering directory '/<>' dh_installlogcheck --name strongswan make[1]: Leaving directory '/<>' dh_lintian -a -O--parallel dh_perl -a -O--parallel dh_link -a -O--parallel dh_strip_nondeterminism -a -O--parallel dh_compress -a -O--parallel debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms \ -X etc/ipsec.d \ -X etc/ipsec.secrets \ -X etc/swanctl/bliss \ -X etc/swanctl/ecdsa \ -X etc/swanctl/pkcs8 \ -X etc/swanctl/private \ -X etc/swanctl/rsa \ -X var/lib/strongswan make[1]: Leaving directory '/<>' debian/rules override_dh_missing-arch make[1]: Entering directory '/<>' dh_missing --fail-missing make[1]: Leaving directory '/<>' debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip --dbgsym-migration='strongswan-dbg (<< 5.3.5-2~)' make[1]: Leaving directory '/<>' debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -n -X usr/lib/ipsec/plugins make[1]: Leaving directory '/<>' dh_shlibdeps -a -O--parallel dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol signature_scheme_from_oid: it's probably a plugin dpkg-shlibdeps: warning: 32 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 42 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol asn1_simple_object: it's probably a plugin dpkg-shlibdeps: warning: 29 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol asn1_bitstring: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol array_remove: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol chunk_from_base64: it's probably a plugin dpkg-shlibdeps: warning: 80 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol rng_quality_names: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol host_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol asn1_oid_from_string: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol asn1_wrap: it's probably a plugin dpkg-shlibdeps: warning: 46 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sha2.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol hasher_algorithm_from_integrity: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-mgf1.so contains an unresolvable reference to symbol hash_algorithm_names: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-counters.so contains an unresolvable reference to symbol enumerator_create_cleaner: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-swanctl/usr/lib/ipsec/plugins/libstrongswan-vici.so contains an unresolvable reference to symbol asn1_from_time: it's probably a plugin dpkg-shlibdeps: warning: 101 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-client/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-connmark.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-server/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-radattr.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curve25519.so contains an unresolvable reference to symbol private_key_has_fingerprint: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-pdp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 23 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol encryption_algorithm_names: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-sql.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-mysql.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-chapoly.so contains an unresolvable reference to symbol iv_gen_seq_create: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-bliss.so contains an unresolvable reference to symbol asn1_wrap: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-whitelist.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-sqlite.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tpm.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-ifmap/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so contains an unresolvable reference to symbol fetchline: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-soup.so contains an unresolvable reference to symbol fetcher_default_callback: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so contains an unresolvable reference to symbol delete_ike_sa_job_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol iv_gen_seq_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-load-tester.so contains an unresolvable reference to symbol auth_cfg_create: it's probably a plugin dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol asn1_build_known_oid: it's probably a plugin dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-coupling.so contains an unresolvable reference to symbol hash_algorithm_short_names: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dnscert.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unbound.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol memeq_const: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-acert.so contains an unresolvable reference to symbol identification_create_from_data: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ntru.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-soup.so were not linked against libpthread.so.0 (they use none of the library's symbols) dpkg-shlibdeps: warning: debian/libcharon-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol auth_cfg_create: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol configuration_attribute_create_chunk: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so contains an unresolvable reference to symbol xauth_method_register: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so contains an unresolvable reference to symbol nop: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so contains an unresolvable reference to symbol enumerator_enumerate_default: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol eap_type_short_names: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ha.so contains an unresolvable reference to symbol enumerator_enumerate_default: it's probably a plugin dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so contains an unresolvable reference to symbol chunk_hash: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol xauth_method_register: it's probably a plugin dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so contains an unresolvable reference to symbol eap_vendor_type_from_string: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol identification_create_from_data: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol callback_job_create_with_prio: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol cp_payload_create_type: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so contains an unresolvable reference to symbol eap_payload_create_code: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dh_installdeb -a -O--parallel dh_gencontrol -a -O--parallel dh_md5sums -a -O--parallel dh_builddeb -a -O--parallel INFO: pkgstriptranslations version 135 INFO: pkgstriptranslations version 135 INFO: pkgstriptranslations version 135 INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-tnc-base (in debian/strongswan-tnc-base); do_strip: 1, oemstrip: pkgstriptranslations: processing libstrongswan (in debian/libstrongswan); do_strip: 1, oemstrip: pkgstriptranslations: processing strongswan-starter (in debian/strongswan-starter); do_strip: 1, oemstrip: pkgstriptranslations: processing strongswan-pki (in debian/strongswan-pki); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-base does not contain translations, skipping pkgstriptranslations: preparing translation tarball strongswan_5.6.2-1ubuntu2_ppc64el_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-base/DEBIAN/control, package strongswan-tnc-base, directory debian/strongswan-tnc-base .. removing usr/share/doc/strongswan-tnc-base/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: libstrongswan does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: strongswan-pki does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libstrongswan/DEBIAN/control, package libstrongswan, directory debian/libstrongswan .. removing usr/share/doc/libstrongswan/changelog.gz pkgstripfiles: processing control file: debian/strongswan-pki/DEBIAN/control, package strongswan-pki, directory debian/strongswan-pki .. removing usr/share/doc/strongswan-pki/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: Truncating usr/share/doc/libstrongswan/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libstrongswan ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan' in '../libstrongswan_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing libstrongswan-dbgsym (in debian/.debhelper/libstrongswan/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: libstrongswan-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/.debhelper/libstrongswan/dbgsym-root/DEBIAN/control, package libstrongswan-dbgsym, directory debian/.debhelper/libstrongswan/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package libstrongswan-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan-dbgsym' in 'debian/.debhelper/scratch-space/build-libstrongswan/libstrongswan-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... Renaming libstrongswan-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to libstrongswan-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstriptranslations version 135 INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: processing libstrongswan-standard-plugins (in debian/libstrongswan-standard-plugins); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: libstrongswan-standard-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libstrongswan-standard-plugins/DEBIAN/control, package libstrongswan-standard-plugins, directory debian/libstrongswan-standard-plugins .. removing usr/share/doc/libstrongswan-standard-plugins/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in libstrongswan-standard-plugins to file in libstrongswan symlinking changelog.Debian.gz in libstrongswan-standard-plugins to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package libstrongswan-standard-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan-standard-plugins' in '../libstrongswan-standard-plugins_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing libstrongswan-standard-plugins-dbgsym (in debian/.debhelper/libstrongswan-standard-plugins/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: libstrongswan-standard-plugins-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstripfiles: processing control file: debian/.debhelper/libstrongswan-standard-plugins/dbgsym-root/DEBIAN/control, package libstrongswan-standard-plugins-dbgsym, directory debian/.debhelper/libstrongswan-standard-plugins/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package libstrongswan-standard-plugins-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan-standard-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-libstrongswan-standard-plugins/libstrongswan-standard-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming libstrongswan-standard-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to libstrongswan-standard-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing libstrongswan-extra-plugins (in debian/libstrongswan-extra-plugins); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: libstrongswan-extra-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libstrongswan-extra-plugins/DEBIAN/control, package libstrongswan-extra-plugins, directory debian/libstrongswan-extra-plugins .. removing usr/share/doc/libstrongswan-extra-plugins/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in libstrongswan-extra-plugins to file in libstrongswan symlinking changelog.Debian.gz in libstrongswan-extra-plugins to file in libstrongswan Searching for duplicated docs in dependency libcharon-extra-plugins... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libstrongswan-extra-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan-extra-plugins' in '../libstrongswan-extra-plugins_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing libstrongswan-extra-plugins-dbgsym (in debian/.debhelper/libstrongswan-extra-plugins/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: libstrongswan-extra-plugins-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libstrongswan-extra-plugins/dbgsym-root/DEBIAN/control, package libstrongswan-extra-plugins-dbgsym, directory debian/.debhelper/libstrongswan-extra-plugins/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package libstrongswan-extra-plugins-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan-extra-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-libstrongswan-extra-plugins/libstrongswan-extra-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: strongswan-starter does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball Renaming libstrongswan-extra-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to libstrongswan-extra-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory debian/strongswan-starter .. removing usr/share/doc/strongswan-starter/changelog.gz INFO: pkgstripfiles: waiting for lock (strongswan-starter) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing libcharon-standard-plugins (in debian/libcharon-standard-plugins); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: libcharon-standard-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-starter) ... pkgstripfiles: processing control file: debian/libcharon-standard-plugins/DEBIAN/control, package libcharon-standard-plugins, directory debian/libcharon-standard-plugins .. removing usr/share/doc/libcharon-standard-plugins/changelog.gz Searching for duplicated docs in dependency libstrongswan... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... symlinking NEWS.Debian.gz in libcharon-standard-plugins to file in libstrongswan symlinking changelog.Debian.gz in libcharon-standard-plugins to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package libcharon-standard-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcharon-standard-plugins' in '../libcharon-standard-plugins_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstriptranslations version 135 pkgstriptranslations: processing libcharon-standard-plugins-dbgsym (in debian/.debhelper/libcharon-standard-plugins/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstripfiles: waiting for lock (strongswan-starter) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: libcharon-standard-plugins-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libcharon-standard-plugins/dbgsym-root/DEBIAN/control, package libcharon-standard-plugins-dbgsym, directory debian/.debhelper/libcharon-standard-plugins/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package libcharon-standard-plugins-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcharon-standard-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-libcharon-standard-plugins/libcharon-standard-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming libcharon-standard-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to libcharon-standard-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing libcharon-extra-plugins (in debian/libcharon-extra-plugins); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-starter) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: libcharon-extra-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstripfiles: processing control file: debian/libcharon-extra-plugins/DEBIAN/control, package libcharon-extra-plugins, directory debian/libcharon-extra-plugins .. removing usr/share/doc/libcharon-extra-plugins/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in libcharon-extra-plugins to file in libstrongswan symlinking changelog.Debian.gz in libcharon-extra-plugins to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libcharon-extra-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcharon-extra-plugins' in '../libcharon-extra-plugins_5.6.2-1ubuntu2_ppc64el.deb'. Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-starter to file in libstrongswan symlinking changelog.Debian.gz in strongswan-starter to file in libstrongswan INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-starter ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-starter' in '../strongswan-starter_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstriptranslations version 135 INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-starter-dbgsym (in debian/.debhelper/strongswan-starter/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libcharon-extra-plugins-dbgsym (in debian/.debhelper/libcharon-extra-plugins/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: strongswan-starter-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-starter/dbgsym-root/DEBIAN/control, package strongswan-starter-dbgsym, directory debian/.debhelper/strongswan-starter/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-starter-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-starter-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-starter/strongswan-starter-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... Renaming strongswan-starter-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to strongswan-starter-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-libcharon (in debian/strongswan-libcharon); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: strongswan-libcharon does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-libcharon/DEBIAN/control, package strongswan-libcharon, directory debian/strongswan-libcharon .. removing usr/share/doc/strongswan-libcharon/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-libcharon to file in libstrongswan symlinking changelog.Debian.gz in strongswan-libcharon to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-libcharon ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-libcharon' in '../strongswan-libcharon_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-libcharon-dbgsym (in debian/.debhelper/strongswan-libcharon/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: strongswan-libcharon-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/.debhelper/strongswan-libcharon/dbgsym-root/DEBIAN/control, package strongswan-libcharon-dbgsym, directory debian/.debhelper/strongswan-libcharon/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-libcharon-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-libcharon-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-libcharon/strongswan-libcharon-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: libcharon-extra-plugins-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball Renaming strongswan-libcharon-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to strongswan-libcharon-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libcharon-extra-plugins/dbgsym-root/DEBIAN/control, package libcharon-extra-plugins-dbgsym, directory debian/.debhelper/libcharon-extra-plugins/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package libcharon-extra-plugins-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcharon-extra-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-libcharon-extra-plugins/libcharon-extra-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstriptranslations version 135 INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: processing strongswan-charon (in debian/strongswan-charon); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: strongswan-charon does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/strongswan-charon/DEBIAN/control, package strongswan-charon, directory debian/strongswan-charon .. removing usr/share/doc/strongswan-charon/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-charon to file in libstrongswan symlinking changelog.Debian.gz in strongswan-charon to file in libstrongswan Searching for duplicated docs in dependency strongswan-starter... Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-charon ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-charon' in '../strongswan-charon_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstriptranslations version 135 INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: processing strongswan-charon-dbgsym (in debian/.debhelper/strongswan-charon/dbgsym-root); do_strip: 1, oemstrip: Renaming libcharon-extra-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to libcharon-extra-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-charon-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-charon/dbgsym-root/DEBIAN/control, package strongswan-charon-dbgsym, directory debian/.debhelper/strongswan-charon/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-charon-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-charon-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-charon/strongswan-charon-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming strongswan-charon-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to strongswan-charon-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-nm (in debian/strongswan-nm); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory debian/strongswan-nm .. removing usr/share/doc/strongswan-nm/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-nm to file in libstrongswan symlinking changelog.Debian.gz in strongswan-nm to file in libstrongswan Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-nm ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-nm' in '../strongswan-nm_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-nm-dbgsym (in debian/.debhelper/strongswan-nm/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... pkgstriptranslations: strongswan-nm-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-nm/dbgsym-root/DEBIAN/control, package strongswan-nm-dbgsym, directory debian/.debhelper/strongswan-nm/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-nm-dbgsym ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-nm-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-nm/strongswan-nm-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming strongswan-nm-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to strongswan-nm-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-tnc-ifmap (in debian/strongswan-tnc-ifmap); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-tnc-base) ... INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-tnc-ifmap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-ifmap/DEBIAN/control, package strongswan-tnc-ifmap, directory debian/strongswan-tnc-ifmap .. removing usr/share/doc/strongswan-tnc-ifmap/changelog.gz Searching for duplicated docs in dependency libcharon-extra-plugins... symlinking NEWS.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan symlinking changelog.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan Searching for duplicated docs in dependency libstrongswan... pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-ifmap ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-ifmap' in '../strongswan-tnc-ifmap_5.6.2-1ubuntu2_ppc64el.deb'. Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-tnc-base to file in libstrongswan symlinking changelog.Debian.gz in strongswan-tnc-base to file in libstrongswan Searching for duplicated docs in dependency libstrongswan-extra-plugins... pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-base ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-base' in '../strongswan-tnc-base_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-tnc-ifmap-dbgsym (in debian/.debhelper/strongswan-tnc-ifmap/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-tnc-base-dbgsym (in debian/.debhelper/strongswan-tnc-base/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-ifmap-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-tnc-ifmap/dbgsym-root/DEBIAN/control, package strongswan-tnc-ifmap-dbgsym, directory debian/.debhelper/strongswan-tnc-ifmap/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-ifmap-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-ifmap-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-tnc-ifmap/strongswan-tnc-ifmap-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming strongswan-tnc-ifmap-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to strongswan-tnc-ifmap-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb pkgstriptranslations: strongswan-tnc-base-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-tnc-base/dbgsym-root/DEBIAN/control, package strongswan-tnc-base-dbgsym, directory debian/.debhelper/strongswan-tnc-base/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-base-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-base-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-tnc-base/strongswan-tnc-base-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming strongswan-tnc-base-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to strongswan-tnc-base-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-tnc-client (in debian/strongswan-tnc-client); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-client does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-client/DEBIAN/control, package strongswan-tnc-client, directory debian/strongswan-tnc-client .. removing usr/share/doc/strongswan-tnc-client/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-tnc-client to file in libstrongswan symlinking changelog.Debian.gz in strongswan-tnc-client to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-client ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-client' in '../strongswan-tnc-client_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-tnc-client-dbgsym (in debian/.debhelper/strongswan-tnc-client/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-tnc-client-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-tnc-client/dbgsym-root/DEBIAN/control, package strongswan-tnc-client-dbgsym, directory debian/.debhelper/strongswan-tnc-client/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-client-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-client-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-tnc-client/strongswan-tnc-client-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming strongswan-tnc-client-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to strongswan-tnc-client-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-tnc-server (in debian/strongswan-tnc-server); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-server does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/strongswan-tnc-server/DEBIAN/control, package strongswan-tnc-server, directory debian/strongswan-tnc-server .. removing usr/share/doc/strongswan-tnc-server/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-tnc-server to file in libstrongswan symlinking changelog.Debian.gz in strongswan-tnc-server to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency libstrongswan-extra-plugins... pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-server ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-server' in '../strongswan-tnc-server_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-tnc-server-dbgsym (in debian/.debhelper/strongswan-tnc-server/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-tnc-server-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-tnc-server/dbgsym-root/DEBIAN/control, package strongswan-tnc-server-dbgsym, directory debian/.debhelper/strongswan-tnc-server/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-server-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-server-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-tnc-server/strongswan-tnc-server-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming strongswan-tnc-server-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to strongswan-tnc-server-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-tnc-pdp (in debian/strongswan-tnc-pdp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-pdp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstripfiles: processing control file: debian/strongswan-tnc-pdp/DEBIAN/control, package strongswan-tnc-pdp, directory debian/strongswan-tnc-pdp .. removing usr/share/doc/strongswan-tnc-pdp/changelog.gz Searching for duplicated docs in dependency libcharon-extra-plugins... symlinking NEWS.Debian.gz in strongswan-tnc-pdp to file in libstrongswan symlinking changelog.Debian.gz in strongswan-tnc-pdp to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency libstrongswan... Searching for duplicated docs in dependency strongswan-tnc-server... pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-pdp ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-pdp' in '../strongswan-tnc-pdp_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-tnc-pdp-dbgsym (in debian/.debhelper/strongswan-tnc-pdp/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: strongswan-tnc-pdp-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-tnc-pdp/dbgsym-root/DEBIAN/control, package strongswan-tnc-pdp-dbgsym, directory debian/.debhelper/strongswan-tnc-pdp/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-tnc-pdp-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-pdp-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-tnc-pdp/strongswan-tnc-pdp-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming strongswan-tnc-pdp-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to strongswan-tnc-pdp-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstriptranslations version 135 pkgstriptranslations: processing charon-cmd (in debian/charon-cmd); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (strongswan-pki) ... pkgstriptranslations: charon-cmd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/charon-cmd/DEBIAN/control, package charon-cmd, directory debian/charon-cmd .. removing usr/share/doc/charon-cmd/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in charon-cmd to file in libstrongswan symlinking changelog.Debian.gz in charon-cmd to file in libstrongswan Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 4 cpus) for package charon-cmd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'charon-cmd' in '../charon-cmd_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstriptranslations version 135 Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-pki to file in libstrongswan symlinking changelog.Debian.gz in strongswan-pki to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-pki ... pkgstriptranslations: processing charon-cmd-dbgsym (in debian/.debhelper/charon-cmd/dbgsym-root); do_strip: 1, oemstrip: pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-pki' in '../strongswan-pki_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-pki-dbgsym (in debian/.debhelper/strongswan-pki/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: charon-cmd-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/charon-cmd/dbgsym-root/DEBIAN/control, package charon-cmd-dbgsym, directory debian/.debhelper/charon-cmd/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package charon-cmd-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'charon-cmd-dbgsym' in 'debian/.debhelper/scratch-space/build-charon-cmd/charon-cmd-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming charon-cmd-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to charon-cmd-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb pkgstriptranslations: strongswan-pki-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-pki/dbgsym-root/DEBIAN/control, package strongswan-pki-dbgsym, directory debian/.debhelper/strongswan-pki/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-pki-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-pki-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-pki/strongswan-pki-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming strongswan-pki-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to strongswan-pki-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-scepclient (in debian/strongswan-scepclient); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-scepclient does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-scepclient/DEBIAN/control, package strongswan-scepclient, directory debian/strongswan-scepclient .. removing usr/share/doc/strongswan-scepclient/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-scepclient to file in libstrongswan symlinking changelog.Debian.gz in strongswan-scepclient to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-scepclient ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-scepclient' in '../strongswan-scepclient_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-scepclient-dbgsym (in debian/.debhelper/strongswan-scepclient/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-scepclient-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-scepclient/dbgsym-root/DEBIAN/control, package strongswan-scepclient-dbgsym, directory debian/.debhelper/strongswan-scepclient/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-scepclient-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-scepclient-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-scepclient/strongswan-scepclient-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming strongswan-scepclient-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to strongswan-scepclient-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-swanctl (in debian/strongswan-swanctl); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-swanctl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-swanctl/DEBIAN/control, package strongswan-swanctl, directory debian/strongswan-swanctl .. removing usr/share/doc/strongswan-swanctl/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-swanctl to file in libstrongswan symlinking changelog.Debian.gz in strongswan-swanctl to file in libstrongswan pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-swanctl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-swanctl' in '../strongswan-swanctl_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstriptranslations version 135 pkgstriptranslations: processing strongswan-swanctl-dbgsym (in debian/.debhelper/strongswan-swanctl/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-swanctl-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/strongswan-swanctl/dbgsym-root/DEBIAN/control, package strongswan-swanctl-dbgsym, directory debian/.debhelper/strongswan-swanctl/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package strongswan-swanctl-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-swanctl-dbgsym' in 'debian/.debhelper/scratch-space/build-strongswan-swanctl/strongswan-swanctl-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming strongswan-swanctl-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to strongswan-swanctl-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb INFO: pkgstriptranslations version 135 pkgstriptranslations: processing charon-systemd (in debian/charon-systemd); do_strip: 1, oemstrip: pkgstriptranslations: charon-systemd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/charon-systemd/DEBIAN/control, package charon-systemd, directory debian/charon-systemd .. removing usr/share/doc/charon-systemd/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in charon-systemd to file in libstrongswan symlinking changelog.Debian.gz in charon-systemd to file in libstrongswan Searching for duplicated docs in dependency strongswan-swanctl... Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 4 cpus) for package charon-systemd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'charon-systemd' in '../charon-systemd_5.6.2-1ubuntu2_ppc64el.deb'. INFO: pkgstriptranslations version 135 pkgstriptranslations: processing charon-systemd-dbgsym (in debian/.debhelper/charon-systemd/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: charon-systemd-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/charon-systemd/dbgsym-root/DEBIAN/control, package charon-systemd-dbgsym, directory debian/.debhelper/charon-systemd/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package charon-systemd-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'charon-systemd-dbgsym' in 'debian/.debhelper/scratch-space/build-charon-systemd/charon-systemd-dbgsym_5.6.2-1ubuntu2_ppc64el.deb'. Renaming charon-systemd-dbgsym_5.6.2-1ubuntu2_ppc64el.deb to charon-systemd-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../strongswan_5.6.2-1ubuntu2_ppc64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build strongswan-5.6.2 dpkg-source: info: using options from strongswan-5.6.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20180320-1329 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ strongswan_5.6.2-1ubuntu2_ppc64el.changes: ------------------------------------------ Format: 1.8 Date: Tue, 20 Mar 2018 07:37:29 +0100 Source: strongswan Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-standard-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-nm strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd Architecture: ppc64el ppc64el_translations Version: 5.6.2-1ubuntu2 Distribution: bionic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Christian Ehrhardt Description: charon-cmd - standalone IPsec client charon-systemd - strongSwan IPsec client, systemd support libcharon-extra-plugins - strongSwan charon library (extra plugins) libcharon-standard-plugins - strongSwan charon library (standard plugins) libstrongswan - strongSwan utility and crypto library libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins) libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins) strongswan - IPsec VPN solution metapackage strongswan-charon - strongSwan Internet Key Exchange daemon strongswan-libcharon - strongSwan charon library strongswan-nm - strongSwan plugin to interact with NetworkManager strongswan-pki - strongSwan IPsec client, pki command strongswan-scepclient - strongSwan IPsec client, SCEP client strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-swanctl - strongSwan IPsec client, swanctl command strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client files strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP clie strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server files Changes: strongswan (5.6.2-1ubuntu2) bionic; urgency=medium . * d/control: fix dependencies of strongswan-libcharon due to the move the updown plugin. Checksums-Sha1: 60d2c9c9a5228d099562ae8ede256db672040482 100492 charon-cmd-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 8a73b8d99d3f0e06ee59213557521353a71d8262 21872 charon-cmd_5.6.2-1ubuntu2_ppc64el.deb cab6954e9029b4a61038f5eee19014e369231d41 50920 charon-systemd-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 3fb96de7ce3b079783012d8d9df805405f017a07 18368 charon-systemd_5.6.2-1ubuntu2_ppc64el.deb 5a68254867c73a817d1b60559e817a7aabdfe551 4156776 libcharon-extra-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb e7603796e315c7344a6a92b904279f5957648a83 197356 libcharon-extra-plugins_5.6.2-1ubuntu2_ppc64el.deb 84d992c3c5888d5b7e6286990040cf4512c3a262 164084 libcharon-standard-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb f4d21ff3d60b376a19a446f3f11158d66aeaac05 22212 libcharon-standard-plugins_5.6.2-1ubuntu2_ppc64el.deb de1291ac8f9d3f9a8aa269cbd15b76f8be23e490 2759400 libstrongswan-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 2fe7719cbc6539a30d829f9588c054448e37b561 2391048 libstrongswan-extra-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 796426dad64ea2ad8ae74e98c8856f636bbfa4ed 285968 libstrongswan-extra-plugins_5.6.2-1ubuntu2_ppc64el.deb a74e235355cc7f73e6e9472d5de9dea61d58791c 438392 libstrongswan-standard-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 6cd023cd85e694a01485d0968dd8a47e1c0131b5 49320 libstrongswan-standard-plugins_5.6.2-1ubuntu2_ppc64el.deb c118695344c1f567b85f308444a427836874f07f 346608 libstrongswan_5.6.2-1ubuntu2_ppc64el.deb 5cdb37db3694be680384a5d46708379d1224e797 50868 strongswan-charon-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 1fc5b4eb7253820728f7b12f6930e0006a5fafe1 21972 strongswan-charon_5.6.2-1ubuntu2_ppc64el.deb 15c3d907631d1034a3c04df7d75a5ef1991b873a 4138852 strongswan-libcharon-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb eb4f7986026bc56fc3f7ef933cc360fb12f160bd 222592 strongswan-libcharon_5.6.2-1ubuntu2_ppc64el.deb cc3fd32b578128e63ec407516ba6bc2444726ef3 192572 strongswan-nm-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 2f11af1b74f32713d0ce0ca4dd520c3ef5493018 23808 strongswan-nm_5.6.2-1ubuntu2_ppc64el.deb c2e0c1092c5bf39c16ab8e1ee1eec79e3554357a 180032 strongswan-pki-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 83565a15341d78862e9864c2d1b7651e35fc5a64 60096 strongswan-pki_5.6.2-1ubuntu2_ppc64el.deb 889dc88feb875413508be2d5139b8b2af9742040 58484 strongswan-scepclient-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb d7716a94614f49b70872c4226a916bc423d4b898 27472 strongswan-scepclient_5.6.2-1ubuntu2_ppc64el.deb 3526dc7edc3cc079fd3baf759d138f3419979dcb 685348 strongswan-starter-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 13217c4fd27fd60cf0eb9b69b7222836931184a2 173348 strongswan-starter_5.6.2-1ubuntu2_ppc64el.deb 336929d9e2cf2a68b34139fdc9f6188907999052 703352 strongswan-swanctl-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 6394b4b55841ff8028a96be69782b189114dbc1f 113932 strongswan-swanctl_5.6.2-1ubuntu2_ppc64el.deb 9b841c9676dfa3dab466baefd8354e6c3d30a841 1882512 strongswan-tnc-base-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 18f87cccd0dd7850a0072eeeffc23346ad72756e 127612 strongswan-tnc-base_5.6.2-1ubuntu2_ppc64el.deb 5c9f75ff7f40bdc653ba43520ab09281968ee1ff 316376 strongswan-tnc-client-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 2bab1f863d0dfda695e36da52e30dfa0d71afae9 34888 strongswan-tnc-client_5.6.2-1ubuntu2_ppc64el.deb 58a1b4c180e6fbc3b2f9691c3e155dce760f5dc7 173696 strongswan-tnc-ifmap-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb de47f5a3e9e251d8f745479085c2d5e5ae5ad7d0 21172 strongswan-tnc-ifmap_5.6.2-1ubuntu2_ppc64el.deb 889d6e4d5a284226c660f05c9602ab7a3cba1b76 123980 strongswan-tnc-pdp-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 3882092e0be5c8be4ec93be83ef82c05ae657a05 19880 strongswan-tnc-pdp_5.6.2-1ubuntu2_ppc64el.deb 9e72c818056d125b21b635cc443d9a3f7b6288c6 604352 strongswan-tnc-server-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb bce04ee1920a14f2a28ab3eedab05cf3a7619386 71404 strongswan-tnc-server_5.6.2-1ubuntu2_ppc64el.deb b5b10e12fc7723a1aaaff72c22061f8d961af754 22421 strongswan_5.6.2-1ubuntu2_ppc64el.buildinfo a5d2cc9b6a2781d68ac2410bde57768c0ab50a85 91625 strongswan_5.6.2-1ubuntu2_ppc64el_translations.tar.gz Checksums-Sha256: 9d892302be944ed1e57b4588e27301b32441017da9d978467bc08969be79d97b 100492 charon-cmd-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb a02fe1398a7705e6aca7218b5bfbfde9d7cece1b8e564972bad070e67ba562b4 21872 charon-cmd_5.6.2-1ubuntu2_ppc64el.deb c410c63859e5de01c49c2d8a047757a51fbb6ce2bd25dbeab97fca4386c55f35 50920 charon-systemd-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 0e6c918aca925b64d244c97c55a20bb629d855d4ddec9b8baa8e5becd5b3cf3b 18368 charon-systemd_5.6.2-1ubuntu2_ppc64el.deb 5ed1b1cf5dc795e3213731e8ad3bf484990024106410fceeadecebd727bfda34 4156776 libcharon-extra-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb e475f007b8fcea3b9db7c8ec11942892ec732f78ffc0bbed1c0ffebeb4302e0a 197356 libcharon-extra-plugins_5.6.2-1ubuntu2_ppc64el.deb 820ced494e509959e3673c15996ec1d66d25ac6a3c18b4ffe4ec341f86bdc501 164084 libcharon-standard-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 0dba4e7e8c0b4591192589f57b0182023c5578fea10be083e3810781c3f6e634 22212 libcharon-standard-plugins_5.6.2-1ubuntu2_ppc64el.deb bcac94ff91d334635e25cc864a6438b63ff86b500589e7a59826cefc4615b368 2759400 libstrongswan-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb c693c2cd0d3a2b2aaae7582d734cf0a712b1ec917355b3f4e7062e61c9a315e4 2391048 libstrongswan-extra-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb e89b274dc5e4c4f8319601bd17b27727a942f19f41e11c31a5b77d70d19bcd46 285968 libstrongswan-extra-plugins_5.6.2-1ubuntu2_ppc64el.deb ac4ed7cb56ddf9f00ea893ee50ceeb9b722a3b599d9c9e83750de328843b971d 438392 libstrongswan-standard-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 994090709c20ded17e664aeecd1a63ce81533d4e1707cde8584bf8790c4c1bdc 49320 libstrongswan-standard-plugins_5.6.2-1ubuntu2_ppc64el.deb 3c0c92a2c6832d53bbeddc9d7e1d6382f3bc658673e4b06c7f4194fa57cda896 346608 libstrongswan_5.6.2-1ubuntu2_ppc64el.deb a5fd19d14baf7a356eed1301dd60a74148d61db9b27156bde571361093afba43 50868 strongswan-charon-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 8f405ac0fafac7412e510b0c65dc16fa0463766cb9b93ae5484abf3544b7cde9 21972 strongswan-charon_5.6.2-1ubuntu2_ppc64el.deb 858013a6296e5b88bd4acf5c70b133f302dddd4736e15bb6d36a7ccd3a79cbef 4138852 strongswan-libcharon-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 3d39146e0d961cd0fb7739600655fe793cbb07e5df9b8694767298dbd47df23f 222592 strongswan-libcharon_5.6.2-1ubuntu2_ppc64el.deb 096585aead883a686a25c10fd351e206c3cc521e5e03db69a0ef7a9257bce4e7 192572 strongswan-nm-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 3446f9b1ba93331af3fbac85e0439bd59dd8b6bc85830d3e8acf5dab738b39d0 23808 strongswan-nm_5.6.2-1ubuntu2_ppc64el.deb 6a7c322e3e3a6c52b618b091ef9d5d6f9873f4e9c173052cdab8902b64e53c11 180032 strongswan-pki-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 8c25ee8b406eccfb4e5d2f530883a85924fd8b6abeb2dd7d99058f8351eec769 60096 strongswan-pki_5.6.2-1ubuntu2_ppc64el.deb cf065117f4b65070adfccfeba7a200f45140d14e53721d11e76ffffefb14e796 58484 strongswan-scepclient-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb f5469efb479f48f89c86c20d74d32cada55b2a80eb5786f5dac5f5e820f53db7 27472 strongswan-scepclient_5.6.2-1ubuntu2_ppc64el.deb 462fc9c5e7e09d6d0e9ed8fbf33e48b7fd21b78b8af90f5e7042036ecb69bcc5 685348 strongswan-starter-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 13a157af6fae0563d7a02cfeb6bd1d0e6351d7efd19463449758201b1de5cdb4 173348 strongswan-starter_5.6.2-1ubuntu2_ppc64el.deb 70717d349b3d04e35eca3736ee59709a4b9fd27447af894137950640d329ad02 703352 strongswan-swanctl-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 6b6c7bd8b868b608e1a4bd8e0ff55f718fcf51364bb227b97abbc53002eb1528 113932 strongswan-swanctl_5.6.2-1ubuntu2_ppc64el.deb 254ed464dce00e9d3eca4146ebc5c8980d921d8dfc25bd7c1696398518d0af78 1882512 strongswan-tnc-base-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 5548b999fb4de22f8f2b1ebbf548eb996b3c1d05db68a95cc3e281177ac89f8e 127612 strongswan-tnc-base_5.6.2-1ubuntu2_ppc64el.deb a17cd8fe942aa1bfed05fcf819389609a35eea0ee4bd60ff486c93fde98e6c87 316376 strongswan-tnc-client-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 65b06f4b7480df9d7b4060bee90cfae1fb0025ba5249cc3bf2103fd1c6ef74da 34888 strongswan-tnc-client_5.6.2-1ubuntu2_ppc64el.deb b63e8bf1cfdc9088ca4dcb165878be87c0afd60ce78c847b284908603be886d9 173696 strongswan-tnc-ifmap-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 5d5db0db3cb8fe088f89765f1ffba759df041d7624b6ed3f89971ffa28918d84 21172 strongswan-tnc-ifmap_5.6.2-1ubuntu2_ppc64el.deb 301904129af3a80bfdacf49ed67ba87fdaf4848378de2e85f0f0cb5e2694db85 123980 strongswan-tnc-pdp-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb a15118bb9b426c5d4599215bd9d744add9584f3295440b25150fa67481816d88 19880 strongswan-tnc-pdp_5.6.2-1ubuntu2_ppc64el.deb 5c041696f068087bef23c59a3542f6e7cfae9490df1ddbadde4d6e5b53b36fbd 604352 strongswan-tnc-server-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 3f6350912f4173b15ccf3949caf4bcd5593492f96ff984a4fed6a4ab3af65059 71404 strongswan-tnc-server_5.6.2-1ubuntu2_ppc64el.deb 706af92ac42dea13fc48a39f4cf19acf4bb876c2e9d9d8c3f2939e041865c9b7 22421 strongswan_5.6.2-1ubuntu2_ppc64el.buildinfo 21cffed1d7d44646f3b932b3f22c8daafef980f4a5a31dda9cb66aefa1c75821 91625 strongswan_5.6.2-1ubuntu2_ppc64el_translations.tar.gz Files: 52e0bb7d92c884c7d4d196ceaebfc02c 100492 debug optional charon-cmd-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 362c1ed0fb03b025279fba9b587a8cd2 21872 net optional charon-cmd_5.6.2-1ubuntu2_ppc64el.deb 158b742e232a71b0ea46828ff7e8b85e 50920 debug optional charon-systemd-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 47c9ef9f070092024e823c1debd22a26 18368 net optional charon-systemd_5.6.2-1ubuntu2_ppc64el.deb 3ac817cfeb7c4ce4a699603c9e78d3f2 4156776 debug optional libcharon-extra-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 6959d3e13a49cc28218ebd8e8287f1a3 197356 net optional libcharon-extra-plugins_5.6.2-1ubuntu2_ppc64el.deb d9dc7d7805934e5bbb259197461168f2 164084 debug optional libcharon-standard-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 949297084ce90844137ef18e585d4cd4 22212 net optional libcharon-standard-plugins_5.6.2-1ubuntu2_ppc64el.deb 88f3f99323dcdb6a73499d580767b912 2759400 debug optional libstrongswan-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb cdb43786ca924f8711d5d0a9a5ed0f24 2391048 debug optional libstrongswan-extra-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 2295a1d4a50d1ba5482e9b5e1de9477c 285968 net optional libstrongswan-extra-plugins_5.6.2-1ubuntu2_ppc64el.deb 2cdef07f4013f337f1cd0c636e407651 438392 debug optional libstrongswan-standard-plugins-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 13b78cd566afaa02cbc8361b99dfafe7 49320 net optional libstrongswan-standard-plugins_5.6.2-1ubuntu2_ppc64el.deb 4554506bd8ee94ad981e3d47a70de105 346608 net optional libstrongswan_5.6.2-1ubuntu2_ppc64el.deb 0adef70f67c0fffb1a132913e0b38fad 50868 debug optional strongswan-charon-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 5590dac5729f7e94dc2553f041ec5fe1 21972 net optional strongswan-charon_5.6.2-1ubuntu2_ppc64el.deb 4cd71d7dd6d7d0855fc8d1d6fa4d67bc 4138852 debug optional strongswan-libcharon-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb b43a29484e136343addb0255e1b1ffc5 222592 net optional strongswan-libcharon_5.6.2-1ubuntu2_ppc64el.deb a62887a3ecdde5b3a064a11dbe2dfcb9 192572 debug optional strongswan-nm-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 8aed7da5afcaad6ec76f97dbd6655cc5 23808 net optional strongswan-nm_5.6.2-1ubuntu2_ppc64el.deb 3b58e1951761705432aca0ce07c2d063 180032 debug optional strongswan-pki-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb a633a2d5104c71e6b9b7fc3e0eb4d98c 60096 net optional strongswan-pki_5.6.2-1ubuntu2_ppc64el.deb 93ec1de830908fc3dde8c2559a3d7bfc 58484 debug optional strongswan-scepclient-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 25b69760d371405376a42e031ee9efab 27472 net optional strongswan-scepclient_5.6.2-1ubuntu2_ppc64el.deb f8b24e5a01bdf3aea85113272e5a040d 685348 debug optional strongswan-starter-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 7e5476c1d8787b7abd0f934741013eb2 173348 net optional strongswan-starter_5.6.2-1ubuntu2_ppc64el.deb b6777d53370345306554018078849861 703352 debug optional strongswan-swanctl-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb fc2c9238e9c9327cc54b0ce3f17d2278 113932 net optional strongswan-swanctl_5.6.2-1ubuntu2_ppc64el.deb ace110fc05d1520e48a0352930ef117b 1882512 debug optional strongswan-tnc-base-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 1160b075c66a78a7694ec0d99950e2d6 127612 net optional strongswan-tnc-base_5.6.2-1ubuntu2_ppc64el.deb 75831b881f5e8109b1e1d2ce0ad3c89f 316376 debug optional strongswan-tnc-client-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 0cf8e9e5429b2a1c8ac7eaf84edbccd1 34888 net optional strongswan-tnc-client_5.6.2-1ubuntu2_ppc64el.deb 5e146fcf59ccc44f37a55792c388bf2b 173696 debug optional strongswan-tnc-ifmap-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 1a3384a1d193d6f6dabe2f56d4e61d2f 21172 net optional strongswan-tnc-ifmap_5.6.2-1ubuntu2_ppc64el.deb d2253cdf7e02d124e4e9d090684df55c 123980 debug optional strongswan-tnc-pdp-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 0820286f595e1184730f761128328d44 19880 net optional strongswan-tnc-pdp_5.6.2-1ubuntu2_ppc64el.deb 60dde1364e3d917f92c5fbc536e4ec75 604352 debug optional strongswan-tnc-server-dbgsym_5.6.2-1ubuntu2_ppc64el.ddeb 5ebd99cc58ef5ad8fa6c9cafd12c8ae2 71404 net optional strongswan-tnc-server_5.6.2-1ubuntu2_ppc64el.deb a3b1bcc5a3ce67ca7372eeda4cf83fa7 22421 net optional strongswan_5.6.2-1ubuntu2_ppc64el.buildinfo 71b8e82466602bc9cd5e95e654189c26 91625 raw-translations - strongswan_5.6.2-1ubuntu2_ppc64el_translations.tar.gz Original-Maintainer: strongSwan Maintainers +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ charon-cmd_5.6.2-1ubuntu2_ppc64el.deb ------------------------------------- new debian package, version 2.0. size 21872 bytes: control archive=828 bytes. 695 bytes, 17 lines control 265 bytes, 4 lines md5sums Package: charon-cmd Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 240 Depends: libstrongswan (= 5.6.2-1ubuntu2), libc6 (>= 2.17), strongswan-libcharon Section: net Priority: optional Homepage: http://www.strongswan.org Description: standalone IPsec client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-cmd command, which can be used as a client to connect to a remote IKE daemon. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/sbin/ -rwxr-xr-x root/root 70072 2018-03-20 06:37 ./usr/sbin/charon-cmd drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/charon-cmd/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/charon-cmd/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/charon-cmd/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/charon-cmd/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/lintian/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 240 2018-03-16 09:51 ./usr/share/lintian/overrides/charon-cmd drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/man8/ -rw-r--r-- root/root 1860 2018-03-20 06:37 ./usr/share/man/man8/charon-cmd.8.gz charon-systemd_5.6.2-1ubuntu2_ppc64el.deb ----------------------------------------- new debian package, version 2.0. size 18368 bytes: control archive=1892 bytes. 78 bytes, 2 lines conffiles 685 bytes, 16 lines control 393 bytes, 5 lines md5sums 2330 bytes, 59 lines * postinst #!/bin/sh 1223 bytes, 31 lines * postrm #!/bin/sh 219 bytes, 7 lines * prerm #!/bin/sh Package: charon-systemd Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 255 Depends: libstrongswan (= 5.6.2-1ubuntu2), strongswan-swanctl, libc6 (>= 2.17), libsystemd0, strongswan-libcharon Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, systemd support The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-systemd files. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/apparmor.d/ -rw-r--r-- root/root 1988 2018-03-16 09:51 ./etc/apparmor.d/usr.sbin.charon-systemd drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ -rw-r--r-- root/root 332 2018-03-20 06:37 ./etc/strongswan.d/charon-systemd.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./lib/systemd/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./lib/systemd/system/ -rw-r--r-- root/root 305 2018-03-20 06:37 ./lib/systemd/system/strongswan-swanctl.service drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/sbin/ -rwxr-xr-x root/root 67560 2018-03-20 06:37 ./usr/sbin/charon-systemd drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/charon-systemd/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/charon-systemd/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/charon-systemd/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/charon-systemd/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/lintian/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 250 2018-03-16 09:51 ./usr/share/lintian/overrides/charon-systemd drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 332 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/charon-systemd.conf libcharon-extra-plugins_5.6.2-1ubuntu2_ppc64el.deb -------------------------------------------------- new debian package, version 2.0. size 197356 bytes: control archive=4120 bytes. 1246 bytes, 31 lines conffiles 3110 bytes, 53 lines control 6014 bytes, 70 lines md5sums 1025 bytes, 34 lines * postinst #!/bin/sh 547 bytes, 12 lines * postrm #!/bin/sh 175 bytes, 5 lines shlibs Package: libcharon-extra-plugins Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 2976 Depends: libstrongswan (= 5.6.2-1ubuntu2), libc6 (>= 2.17), libgmp10, libpam0g (>= 0.99.7.1), libpcsclite1 (>= 1.3.0), strongswan-tnc-base Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1) Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the charon library: - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509 certificates) - dhcp (Forwarding of DHCP requests for virtual IPs to DHCP server) - certexpire (Export expiration dates of used certificates) - eap-aka (Generic EAP-AKA protocol handler using different backends) - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends) - eap-identity (EAP-Identity identity exchange algorithm, to use with other EAP protocols) - eap-md5 (EAP-MD5 protocol handler using passwords) - eap-radius (EAP server proxy plugin forwarding EAP conversations to a RADIUS server) - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in EAP) - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel) - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely) - error-notify (Notification about errors via UNIX socket) - farp (fake ARP responses for requests to virtual IP address) - ha (High-Availability clustering) - kernel-libipsec (Userspace IPsec Backend with TUN devices) - led (Let Linux LED subsystem LEDs blink on IKE activity) - lookip (Virtual IP lookup facility using a UNIX socket) - tnc (Trusted Network Connect) - unity (Cisco Unity extensions for IKEv1) - xauth-eap (XAuth backend that uses EAP methods to verify passwords) - xauth-pam (XAuth backend that uses PAM modules to verify passwords) - eap-aka-3gpp2 (EAP-AKA backend implementing standard 3GPP2 algorithm in software) - eap-dynamic (EAP proxy plugin that dynamically selects an EAP method requested/supported by the client (since 5.0.1)) - eap-peap (EAP-PEAP protocol handler, wraps other EAP methods securely) - eap-sim (Generic EAP-SIM protocol handler using different backends) - eap-sim-file (EAP-SIM backend reading triplets from a file) - eap-sim-pcsc (EAP-SIM backend based on a PC/SC smartcard reader) - eap-simaka-pseudonym (EAP-SIM/AKA in-memory pseudonym identity database) - eap-simaka-reauth (EAP-SIM/AKA in-memory reauthentication identity database) - eap-simaka-sql (EAP-SIM/AKA backend reading triplets/quintuplets from a SQL database) - xauth-noauth (XAuth backend that does not do any authentication (since 5.0.3)) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/apparmor.d/ -rw-r--r-- root/root 667 2018-03-16 09:51 ./etc/apparmor.d/usr.lib.ipsec.lookip drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 235 2018-03-20 06:37 ./etc/strongswan.d/charon/addrblock.conf -rw-r--r-- root/root 880 2018-03-20 06:37 ./etc/strongswan.d/charon/certexpire.conf -rw-r--r-- root/root 467 2018-03-20 06:37 ./etc/strongswan.d/charon/dhcp.conf -rw-r--r-- root/root 262 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-aka-3gpp2.conf -rw-r--r-- root/root 164 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-aka.conf -rw-r--r-- root/root 269 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-dynamic.conf -rw-r--r-- root/root 215 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-gtc.conf -rw-r--r-- root/root 139 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-identity.conf -rw-r--r-- root/root 134 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-md5.conf -rw-r--r-- root/root 777 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-peap.conf -rw-r--r-- root/root 2958 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-radius.conf -rw-r--r-- root/root 139 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-sim-file.conf -rw-r--r-- root/root 139 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-sim-pcsc.conf -rw-r--r-- root/root 164 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-sim.conf -rw-r--r-- root/root 147 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-simaka-pseudonym.conf -rw-r--r-- root/root 144 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-simaka-reauth.conf -rw-r--r-- root/root 183 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-simaka-sql.conf -rw-r--r-- root/root 383 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-tls.conf -rw-r--r-- root/root 346 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-tnc.conf -rw-r--r-- root/root 879 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-ttls.conf -rw-r--r-- root/root 234 2018-03-20 06:37 ./etc/strongswan.d/charon/error-notify.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./etc/strongswan.d/charon/farp.conf -rw-r--r-- root/root 480 2018-03-20 06:37 ./etc/strongswan.d/charon/ha.conf -rw-r--r-- root/root 233 2018-03-20 06:37 ./etc/strongswan.d/charon/kernel-libipsec.conf -rw-r--r-- root/root 175 2018-03-20 06:37 ./etc/strongswan.d/charon/led.conf -rw-r--r-- root/root 221 2018-03-20 06:37 ./etc/strongswan.d/charon/lookip.conf -rw-r--r-- root/root 132 2018-03-20 06:37 ./etc/strongswan.d/charon/unity.conf -rw-r--r-- root/root 234 2018-03-20 06:37 ./etc/strongswan.d/charon/xauth-eap.conf -rw-r--r-- root/root 139 2018-03-20 06:37 ./etc/strongswan.d/charon/xauth-noauth.conf -rw-r--r-- root/root 412 2018-03-20 06:37 ./etc/strongswan.d/charon/xauth-pam.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/bin/ -rwxr-xr-x root/root 68032 2018-03-20 06:37 ./usr/bin/pt-tls-client drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ -rwxr-xr-x root/root 67512 2018-03-20 06:37 ./usr/lib/ipsec/error-notify lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0 -rw-r--r-- root/root 67272 2018-03-20 06:37 ./usr/lib/ipsec/libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0 -rw-r--r-- root/root 67504 2018-03-20 06:37 ./usr/lib/ipsec/libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0 -rw-r--r-- root/root 68600 2018-03-20 06:37 ./usr/lib/ipsec/libradius.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0 -rw-r--r-- root/root 67848 2018-03-20 06:37 ./usr/lib/ipsec/libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0 -rw-r--r-- root/root 137632 2018-03-20 06:37 ./usr/lib/ipsec/libtls.so.0.0.0 -rwxr-xr-x root/root 67704 2018-03-20 06:37 ./usr/lib/ipsec/lookip drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 67344 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so -rw-r--r-- root/root 67344 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so -rw-r--r-- root/root 67648 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so -rw-r--r-- root/root 67632 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so -rw-r--r-- root/root 67368 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so -rw-r--r-- root/root 67368 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so -rw-r--r-- root/root 67464 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so -rw-r--r-- root/root 67680 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-peap.so -rw-r--r-- root/root 133232 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so -rw-r--r-- root/root 67512 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so -rw-r--r-- root/root 67344 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so -rw-r--r-- root/root 67728 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim.so -rw-r--r-- root/root 67560 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so -rw-r--r-- root/root 67560 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so -rw-r--r-- root/root 67728 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so -rw-r--r-- root/root 67536 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so -rw-r--r-- root/root 67656 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so -rw-r--r-- root/root 67584 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-farp.so -rw-r--r-- root/root 133000 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-ha.so -rw-r--r-- root/root 67392 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-led.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-unity.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so -rw-r--r-- root/root 67368 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/libcharon-extra-plugins/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/libcharon-extra-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/libcharon-extra-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/libcharon-extra-plugins/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/man1/ -rw-r--r-- root/root 1465 2018-03-20 06:37 ./usr/share/man/man1/pt-tls-client.1.gz drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 235 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/addrblock.conf -rw-r--r-- root/root 880 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/certexpire.conf -rw-r--r-- root/root 467 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/dhcp.conf -rw-r--r-- root/root 262 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-aka-3gpp2.conf -rw-r--r-- root/root 164 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf -rw-r--r-- root/root 269 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-dynamic.conf -rw-r--r-- root/root 215 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf -rw-r--r-- root/root 139 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf -rw-r--r-- root/root 134 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf -rw-r--r-- root/root 777 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-peap.conf -rw-r--r-- root/root 2958 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf -rw-r--r-- root/root 139 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-sim-file.conf -rw-r--r-- root/root 139 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-sim-pcsc.conf -rw-r--r-- root/root 164 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-sim.conf -rw-r--r-- root/root 147 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-simaka-pseudonym.conf -rw-r--r-- root/root 144 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-simaka-reauth.conf -rw-r--r-- root/root 183 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-simaka-sql.conf -rw-r--r-- root/root 383 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf -rw-r--r-- root/root 346 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf -rw-r--r-- root/root 879 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf -rw-r--r-- root/root 234 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/error-notify.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/farp.conf -rw-r--r-- root/root 480 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ha.conf -rw-r--r-- root/root 233 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf -rw-r--r-- root/root 175 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/led.conf -rw-r--r-- root/root 221 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/lookip.conf -rw-r--r-- root/root 132 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/unity.conf -rw-r--r-- root/root 234 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf -rw-r--r-- root/root 139 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/xauth-noauth.conf -rw-r--r-- root/root 412 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf libcharon-standard-plugins_5.6.2-1ubuntu2_ppc64el.deb ----------------------------------------------------- new debian package, version 2.0. size 22212 bytes: control archive=1024 bytes. 87 bytes, 2 lines conffiles 959 bytes, 21 lines control 455 bytes, 5 lines md5sums Package: libcharon-standard-plugins Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 311 Depends: libstrongswan (= 5.6.2-1ubuntu2), libc6 (>= 2.17) Breaks: libcharon-extra-plugins (<< 5.5.1-1ubuntu1~) Replaces: libcharon-extra-plugins (<< 5.5.1-1ubuntu1~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (standard plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides standard plugins for the charon library: - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes) - xauth-generic (Generic XAuth backend that provides passwords from ipsec.secrets and other credential sets) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2018-03-20 06:37 ./etc/strongswan.d/charon/eap-mschapv2.conf -rw-r--r-- root/root 140 2018-03-20 06:37 ./etc/strongswan.d/charon/xauth-generic.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 67744 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so -rw-r--r-- root/root 67368 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/libcharon-standard-plugins/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/libcharon-standard-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/libcharon-standard-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/libcharon-standard-plugins/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf -rw-r--r-- root/root 140 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf libstrongswan-extra-plugins_5.6.2-1ubuntu2_ppc64el.deb ------------------------------------------------------ new debian package, version 2.0. size 285968 bytes: control archive=3472 bytes. 1044 bytes, 28 lines conffiles 3072 bytes, 56 lines control 5403 bytes, 64 lines md5sums 80 bytes, 2 lines shlibs Package: libstrongswan-extra-plugins Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 2669 Depends: libstrongswan (= 5.6.2-1ubuntu2), libc6 (>= 2.17), libcharon-extra-plugins, libcurl4 (>= 7.16.2), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.12.0), libgpg-error0 (>= 1.14), libldap-2.4-2 (>= 2.4.7), libldns2 (>= 1.4.0), libmysqlclient20 (>= 5.7.11), libsoup2.4-1 (>= 2.4.1), libsqlite3-0 (>= 3.5.9), libunbound2 (>= 1.4.1) Breaks: libcharon-extra-plugins (<= 5.5.3-1), libstrongswan (<= 5.6.1-2ubuntu1~), strongswan-ike (<= 5.1.1-1) Replaces: libcharon-extra-plugins (<= 5.5.3-1), libstrongswan (<= 5.6.1-2ubuntu1~), strongswan-ike (<= 5.1.1-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the strongSwan utility and cryptographic library. . Included plugins are: - acert (Support of X.509 attribute certificates (since 5.1.3)) - af-alg [linux] (AF_ALG Linux crypto API interface, provides ciphers/hashers/hmac/xcbc) - attr-sql (provide IKE attributes read from a database to peers) - bliss (Bimodal Lattice Signature Scheme (BLISS) post-quantum computer signature scheme) - ccm (CCM cipher mode wrapper) - chapoly (ChaCha20/Poly1305 AEAD implementation) - cmac (CMAC cipher mode wrapper) - ctr (CTR cipher mode wrapper) - coupling (Permanent peer certificate coupling) - curl (libcurl based HTTP/FTP fetcher) - curve25519 (support for Diffie-Hellman group 31 using Curve25519 and support for the Ed25519 digital signature algorithm for IKEv2) - dnscert (authentication via CERT RRs protected by DNSSEC) - gcrypt (Crypto backend based on libgcrypt, provides RSA/DH/ciphers/hashers/rng) - ipseckey (authentication via IPSECKEY RRs protected by DNSSEC) - ldap (LDAP fetching plugin based on libldap) - load-tester (perform IKE load tests against self or gateway) - mysql (database backend) - ntru (key exchanged based on post-quantum computer NTRU) - nttfft (Number Theoretic Transform via the FFT algorithm) - padlock (VIA padlock crypto backend, provides AES128/SHA1) - pkcs11 (PKCS#11 smartcard backend) - radattr (inject and process custom RADIUS attributes as IKEv2 client) - sql (SQL configuration and creds engine) - sqlite (SQLite database backend) - soup (libsoup based HTTP fetcher) - tpmtss (TPM 1.2 and TPM 2.0 Trusted Platform Modules) - rdrand (High quality / high performance random source using the Intel rdrand instruction found on Ivy Bridge processors) - test-vectors (Set of test vectors for various algorithms) - unbound (DNSSEC enabled resolver using libunbound) - whitelist (peer verification against a whitelist) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2018-03-20 06:37 ./etc/strongswan.d/charon/acert.conf -rw-r--r-- root/root 133 2018-03-20 06:37 ./etc/strongswan.d/charon/af-alg.conf -rw-r--r-- root/root 529 2018-03-20 06:37 ./etc/strongswan.d/charon/attr-sql.conf -rw-r--r-- root/root 228 2018-03-20 06:37 ./etc/strongswan.d/charon/bliss.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./etc/strongswan.d/charon/ccm.conf -rw-r--r-- root/root 134 2018-03-20 06:37 ./etc/strongswan.d/charon/chapoly.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./etc/strongswan.d/charon/cmac.conf -rw-r--r-- root/root 334 2018-03-20 06:37 ./etc/strongswan.d/charon/coupling.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./etc/strongswan.d/charon/ctr.conf -rw-r--r-- root/root 278 2018-03-20 06:37 ./etc/strongswan.d/charon/curl.conf -rw-r--r-- root/root 137 2018-03-20 06:37 ./etc/strongswan.d/charon/curve25519.conf -rw-r--r-- root/root 196 2018-03-20 06:37 ./etc/strongswan.d/charon/dnscert.conf -rw-r--r-- root/root 239 2018-03-20 06:37 ./etc/strongswan.d/charon/gcrypt.conf -rw-r--r-- root/root 201 2018-03-20 06:37 ./etc/strongswan.d/charon/ipseckey.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./etc/strongswan.d/charon/ldap.conf -rw-r--r-- root/root 3992 2018-03-20 06:37 ./etc/strongswan.d/charon/load-tester.conf -rw-r--r-- root/root 132 2018-03-20 06:37 ./etc/strongswan.d/charon/mysql.conf -rw-r--r-- root/root 503 2018-03-20 06:37 ./etc/strongswan.d/charon/ntru.conf -rw-r--r-- root/root 1209 2018-03-20 06:37 ./etc/strongswan.d/charon/pkcs11.conf -rw-r--r-- root/root 353 2018-03-20 06:37 ./etc/strongswan.d/charon/radattr.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./etc/strongswan.d/charon/soup.conf -rw-r--r-- root/root 358 2018-03-20 06:37 ./etc/strongswan.d/charon/sql.conf -rw-r--r-- root/root 133 2018-03-20 06:37 ./etc/strongswan.d/charon/sqlite.conf -rw-r--r-- root/root 673 2018-03-20 06:37 ./etc/strongswan.d/charon/systime-fix.conf -rw-r--r-- root/root 139 2018-03-20 06:37 ./etc/strongswan.d/charon/test-vectors.conf -rw-r--r-- root/root 195 2018-03-20 06:37 ./etc/strongswan.d/charon/tpm.conf -rw-r--r-- root/root 439 2018-03-20 06:37 ./etc/strongswan.d/charon/unbound.conf -rw-r--r-- root/root 286 2018-03-20 06:37 ./etc/strongswan.d/charon/whitelist.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/bin/ -rwxr-xr-x root/root 67520 2018-03-20 06:37 ./usr/bin/tpm_extendpcr drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libnttfft.so -> libnttfft.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libnttfft.so.0 -> libnttfft.so.0.0.0 -rw-r--r-- root/root 67352 2018-03-20 06:37 ./usr/lib/ipsec/libnttfft.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libtpmtss.so -> libtpmtss.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libtpmtss.so.0 -> libtpmtss.so.0.0.0 -rw-r--r-- root/root 67336 2018-03-20 06:37 ./usr/lib/ipsec/libtpmtss.so.0.0.0 -rwxr-xr-x root/root 67512 2018-03-20 06:37 ./usr/lib/ipsec/load-tester drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-acert.so -rw-r--r-- root/root 67352 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so -rw-r--r-- root/root 67344 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-attr-sql.so -rw-r--r-- root/root 72072 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-bliss.so -rw-r--r-- root/root 68160 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so -rw-r--r-- root/root 67368 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-chapoly.so -rw-r--r-- root/root 67416 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so -rw-r--r-- root/root 67344 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-coupling.so -rw-r--r-- root/root 67584 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so -rw-r--r-- root/root 67336 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-curl.so -rw-r--r-- root/root 133296 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-curve25519.so -rw-r--r-- root/root 67416 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-dnscert.so -rw-r--r-- root/root 69008 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so -rw-r--r-- root/root 67392 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-ipseckey.so -rw-r--r-- root/root 67344 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so -rw-r--r-- root/root 68664 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-load-tester.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-mysql.so -rw-r--r-- root/root 67832 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-ntru.so -rw-r--r-- root/root 139280 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-radattr.so -rw-r--r-- root/root 67344 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-soup.so -rw-r--r-- root/root 67344 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-sql.so -rw-r--r-- root/root 67416 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-sqlite.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-systime-fix.so -rw-r--r-- root/root 147512 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so -rw-r--r-- root/root 67464 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-tpm.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-unbound.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-whitelist.so -rwxr-xr-x root/root 67512 2018-03-20 06:37 ./usr/lib/ipsec/whitelist drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/libstrongswan-extra-plugins/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/libstrongswan-extra-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/libstrongswan-extra-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/libstrongswan-extra-plugins/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/acert.conf -rw-r--r-- root/root 133 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/af-alg.conf -rw-r--r-- root/root 529 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/attr-sql.conf -rw-r--r-- root/root 228 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/bliss.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ccm.conf -rw-r--r-- root/root 134 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/chapoly.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/cmac.conf -rw-r--r-- root/root 334 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/coupling.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ctr.conf -rw-r--r-- root/root 278 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/curl.conf -rw-r--r-- root/root 137 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/curve25519.conf -rw-r--r-- root/root 196 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/dnscert.conf -rw-r--r-- root/root 239 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf -rw-r--r-- root/root 201 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ipseckey.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ldap.conf -rw-r--r-- root/root 3992 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/load-tester.conf -rw-r--r-- root/root 132 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/mysql.conf -rw-r--r-- root/root 503 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ntru.conf -rw-r--r-- root/root 1209 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf -rw-r--r-- root/root 353 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/radattr.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/soup.conf -rw-r--r-- root/root 358 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/sql.conf -rw-r--r-- root/root 133 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/sqlite.conf -rw-r--r-- root/root 673 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/systime-fix.conf -rw-r--r-- root/root 139 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf -rw-r--r-- root/root 195 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/tpm.conf -rw-r--r-- root/root 439 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/unbound.conf -rw-r--r-- root/root 286 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/whitelist.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 9986 2018-03-20 06:37 ./usr/share/strongswan/templates/database/sql/mysql.sql -rw-r--r-- root/root 7290 2018-03-20 06:37 ./usr/share/strongswan/templates/database/sql/sqlite.sql libstrongswan-standard-plugins_5.6.2-1ubuntu2_ppc64el.deb --------------------------------------------------------- new debian package, version 2.0. size 49320 bytes: control archive=1224 bytes. 147 bytes, 4 lines conffiles 1140 bytes, 25 lines control 775 bytes, 9 lines md5sums Package: libstrongswan-standard-plugins Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 515 Depends: libstrongswan (= 5.6.2-1ubuntu2), libc6 (>= 2.17), libip4tc0 (>= 1.6.0+snapshot20161117), libssl1.1 (>= 1.1.0) Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1) Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (standard plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides some common plugins for the strongSwan utility and cryptograhic library. . Included plugins are: - agent (RSA/ECDSA private key backend connecting to SSH-Agent) - gcm (GCM cipher mode wrapper) - openssl (Crypto backend based on OpenSSL, provides RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2018-03-20 06:37 ./etc/strongswan.d/charon/agent.conf -rw-r--r-- root/root 135 2018-03-20 06:37 ./etc/strongswan.d/charon/connmark.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./etc/strongswan.d/charon/gcm.conf -rw-r--r-- root/root 301 2018-03-20 06:37 ./etc/strongswan.d/charon/openssl.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 67368 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-agent.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-connmark.so -rw-r--r-- root/root 67728 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so -rw-r--r-- root/root 136432 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/libstrongswan-standard-plugins/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/libstrongswan-standard-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/libstrongswan-standard-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/libstrongswan-standard-plugins/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/agent.conf -rw-r--r-- root/root 135 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/connmark.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/gcm.conf -rw-r--r-- root/root 301 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/openssl.conf libstrongswan_5.6.2-1ubuntu2_ppc64el.deb ---------------------------------------- new debian package, version 2.0. size 346608 bytes: control archive=3384 bytes. 1038 bytes, 29 lines conffiles 2980 bytes, 60 lines control 5390 bytes, 64 lines md5sums 30 bytes, 1 lines shlibs Package: libstrongswan Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 2857 Depends: libc6 (>= 2.27), libcap2 (>= 1:2.10), libgmp10, libsystemd0 (>= 227) Recommends: libstrongswan-standard-plugins Suggests: libstrongswan-extra-plugins Breaks: libstrongswan-extra-plugins (<= 5.6.1-2ubuntu1~), strongswan-starter (<< 5.3.5-2) Replaces: libstrongswan-extra-plugins (<= 5.6.1-2ubuntu1~), strongswan-starter (<< 5.3.5-2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the underlying libraries of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. . Some default (as specified by the strongSwan projet) plugins are included. For libstrongswan (cryptographic backends, URI fetchers and database layers): - aes (AES-128/192/256 cipher software implementation) - constraints (X.509 certificate advanced constraint checking) - dnskey (Parse RFC 4034 public keys) - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms) - gmp (RSA/DH crypto backend based on libgmp) - hmac (HMAC wrapper using various hashers) - md4 (MD4 hasher software implementation) - md5 (MD5 hasher software implementation) - mgf1 (Mask Generation Functions based on the SHA-1, SHA-256 and SHA-512) - nonce (Default nonce generation plugin) - pem (PEM encoding/decoding routines) - pgp (PGP encoding/decoding routines) - pkcs1 (PKCS#1 encoding/decoding routines) - pkcs8 (PKCS#8 decoding routines) - pkcs12 (PKCS#12 decoding routines) - pubkey (Wrapper to handle raw public keys as trusted certificates) - random (RNG reading from /dev/[u]random) - rc2 (RC2 cipher software implementation) - revocation (X.509 CRL/OCSP revocation checking) - sha1 (SHA1 hasher software implementation) - sha2 (SHA256/SHA384/SHA512 hasher software implementation) - sshkey (SSH key decoding routines) - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs and OCSP messages) - xcbc (XCBC wrapper using various ciphers) - attr (Provides IKE attributes configured in strongswan.conf) - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux Netlink) - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY) - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE) - resolve (Writes name servers received via IKE to a resolv.conf file or installs them via resolvconf(8)) . Also included is the libtpmtss library adding support for TPM plugin (https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/logcheck/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/logcheck/ignore.d.paranoid/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/logcheck/ignore.d.server/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/logcheck/ignore.d.workstation/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/logcheck/violations.ignore.d/ -rw-r--r-- root/root 281 2018-03-20 06:37 ./etc/strongswan.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2018-03-20 06:37 ./etc/strongswan.d/charon/aes.conf -rw-r--r-- root/root 362 2018-03-20 06:37 ./etc/strongswan.d/charon/attr.conf -rw-r--r-- root/root 138 2018-03-20 06:37 ./etc/strongswan.d/charon/constraints.conf -rw-r--r-- root/root 133 2018-03-20 06:37 ./etc/strongswan.d/charon/dnskey.conf -rw-r--r-- root/root 135 2018-03-20 06:37 ./etc/strongswan.d/charon/fips-prf.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./etc/strongswan.d/charon/gmp.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./etc/strongswan.d/charon/hmac.conf -rw-r--r-- root/root 2339 2018-03-20 06:37 ./etc/strongswan.d/charon/kernel-netlink.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./etc/strongswan.d/charon/md4.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./etc/strongswan.d/charon/md5.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./etc/strongswan.d/charon/mgf1.conf -rw-r--r-- root/root 132 2018-03-20 06:37 ./etc/strongswan.d/charon/nonce.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./etc/strongswan.d/charon/pem.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./etc/strongswan.d/charon/pgp.conf -rw-r--r-- root/root 132 2018-03-20 06:37 ./etc/strongswan.d/charon/pkcs1.conf -rw-r--r-- root/root 133 2018-03-20 06:37 ./etc/strongswan.d/charon/pkcs12.conf -rw-r--r-- root/root 132 2018-03-20 06:37 ./etc/strongswan.d/charon/pkcs7.conf -rw-r--r-- root/root 132 2018-03-20 06:37 ./etc/strongswan.d/charon/pkcs8.conf -rw-r--r-- root/root 133 2018-03-20 06:37 ./etc/strongswan.d/charon/pubkey.conf -rw-r--r-- root/root 425 2018-03-20 06:37 ./etc/strongswan.d/charon/random.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./etc/strongswan.d/charon/rc2.conf -rw-r--r-- root/root 340 2018-03-20 06:37 ./etc/strongswan.d/charon/resolve.conf -rw-r--r-- root/root 283 2018-03-20 06:37 ./etc/strongswan.d/charon/revocation.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./etc/strongswan.d/charon/sha1.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./etc/strongswan.d/charon/sha2.conf -rw-r--r-- root/root 133 2018-03-20 06:37 ./etc/strongswan.d/charon/sshkey.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./etc/strongswan.d/charon/x509.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./etc/strongswan.d/charon/xcbc.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0 -rw-r--r-- root/root 604776 2018-03-20 06:37 ./usr/lib/ipsec/libstrongswan.so.0.0.0 drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 67368 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-aes.so -rw-r--r-- root/root 67560 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-attr.so -rw-r--r-- root/root 67352 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so -rw-r--r-- root/root 67368 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so -rw-r--r-- root/root 67344 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so -rw-r--r-- root/root 69584 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so -rw-r--r-- root/root 68088 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -rw-r--r-- root/root 134080 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -rw-r--r-- root/root 67392 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-md4.so -rw-r--r-- root/root 67392 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-md5.so -rw-r--r-- root/root 67536 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-mgf1.so -rw-r--r-- root/root 67344 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so -rw-r--r-- root/root 68976 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-pem.so -rw-r--r-- root/root 67920 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so -rw-r--r-- root/root 67736 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so -rw-r--r-- root/root 67544 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so -rw-r--r-- root/root 67544 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so -rw-r--r-- root/root 67496 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so -rw-r--r-- root/root 67440 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so -rw-r--r-- root/root 67352 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-random.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so -rw-r--r-- root/root 67440 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so -rw-r--r-- root/root 67368 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so -rw-r--r-- root/root 67392 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so -rw-r--r-- root/root 67368 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so -rw-r--r-- root/root 133552 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -rw-r--r-- root/root 67512 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 2328 2018-03-16 10:04 ./usr/share/doc/libstrongswan/NEWS.Debian.gz -rw-r--r-- root/root 5029 2018-02-15 14:10 ./usr/share/doc/libstrongswan/README.gz -rw-r--r-- root/root 3218 2018-03-20 06:37 ./usr/share/doc/libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/libstrongswan/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/lintian/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1312 2018-03-16 09:51 ./usr/share/lintian/overrides/libstrongswan drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/man5/ -rw-r--r-- root/root 25525 2018-03-20 06:37 ./usr/share/man/man5/strongswan.conf.5.gz drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/aes.conf -rw-r--r-- root/root 362 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/attr.conf -rw-r--r-- root/root 138 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/constraints.conf -rw-r--r-- root/root 133 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/dnskey.conf -rw-r--r-- root/root 135 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/gmp.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/hmac.conf -rw-r--r-- root/root 2339 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/md4.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/md5.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/mgf1.conf -rw-r--r-- root/root 132 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/nonce.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/pem.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/pgp.conf -rw-r--r-- root/root 132 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf -rw-r--r-- root/root 133 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf -rw-r--r-- root/root 132 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf -rw-r--r-- root/root 132 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf -rw-r--r-- root/root 133 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/pubkey.conf -rw-r--r-- root/root 425 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/random.conf -rw-r--r-- root/root 130 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/rc2.conf -rw-r--r-- root/root 340 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/resolve.conf -rw-r--r-- root/root 283 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/revocation.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/sha1.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/sha2.conf -rw-r--r-- root/root 133 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/sshkey.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/x509.conf -rw-r--r-- root/root 131 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/xcbc.conf -rw-r--r-- root/root 281 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.conf strongswan-charon_5.6.2-1ubuntu2_ppc64el.deb -------------------------------------------- new debian package, version 2.0. size 21972 bytes: control archive=1568 bytes. 105 bytes, 3 lines conffiles 927 bytes, 20 lines control 333 bytes, 4 lines md5sums 1025 bytes, 34 lines * postinst #!/bin/sh 547 bytes, 12 lines * postrm #!/bin/sh Package: strongswan-charon Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 270 Pre-Depends: debconf | debconf-2.0 Depends: iproute2 | iproute, libstrongswan (= 5.6.2-1ubuntu2), strongswan-starter, libc6 (>= 2.17), strongswan-libcharon Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . charon is an IPsec IKEv2 daemon which can act as an initiator or a responder. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins can provide additional functionality. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/apparmor.d/ -rw-r--r-- root/root 1973 2018-03-16 09:51 ./etc/apparmor.d/usr.lib.ipsec.charon drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ -rw-r--r-- root/root 1792 2018-03-20 06:37 ./etc/strongswan.d/charon-logging.conf -rw-r--r-- root/root 10794 2018-03-20 06:37 ./etc/strongswan.d/charon.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ -rwxr-xr-x root/root 67512 2018-03-20 06:37 ./usr/lib/ipsec/charon drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-charon/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-charon/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-charon/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/strongswan-charon/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 1792 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf -rw-r--r-- root/root 10794 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf strongswan-libcharon_5.6.2-1ubuntu2_ppc64el.deb ----------------------------------------------- new debian package, version 2.0. size 222592 bytes: control archive=1196 bytes. 162 bytes, 4 lines conffiles 972 bytes, 25 lines control 918 bytes, 11 lines md5sums 33 bytes, 1 lines shlibs Package: strongswan-libcharon Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 1384 Depends: libstrongswan (= 5.6.2-1ubuntu2), libc6 (>= 2.17) Recommends: libcharon-standard-plugins Suggests: libcharon-extra-plugins Breaks: strongswan-starter (<= 5.6.2-1ubuntu2~) Replaces: strongswan-starter (<= 5.6.2-1ubuntu2~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon library, used by IKE client like strongswan-charon, strongswan-charon-cmd or strongswan-nm as well as standard plugins: - socket-default - counters - bypass-lan (disabled by default) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 496 2018-03-20 06:37 ./etc/strongswan.d/charon/bypass-lan.conf -rw-r--r-- root/root 135 2018-03-20 06:37 ./etc/strongswan.d/charon/counters.conf -rw-r--r-- root/root 491 2018-03-20 06:37 ./etc/strongswan.d/charon/socket-default.conf -rw-r--r-- root/root 297 2018-03-20 06:37 ./etc/strongswan.d/charon/updown.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ -rwxr-xr-x root/root 20235 2018-03-20 06:37 ./usr/lib/ipsec/_updown lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0 -rw-r--r-- root/root 936040 2018-03-20 06:37 ./usr/lib/ipsec/libcharon.so.0.0.0 drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-counters.so -rw-r--r-- root/root 67344 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so -rw-r--r-- root/root 67320 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-updown.so drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-libcharon/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-libcharon/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-libcharon/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/strongswan-libcharon/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 496 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/bypass-lan.conf -rw-r--r-- root/root 135 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/counters.conf -rw-r--r-- root/root 491 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/socket-default.conf -rw-r--r-- root/root 297 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/updown.conf strongswan-nm_5.6.2-1ubuntu2_ppc64el.deb ---------------------------------------- new debian package, version 2.0. size 23808 bytes: control archive=944 bytes. 48 bytes, 1 lines conffiles 1012 bytes, 21 lines control 130 bytes, 2 lines md5sums Package: strongswan-nm Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 237 Depends: libc6 (>= 2.17), libglib2.0-0 (>= 2.37.3), libnm0 (>= 1.1.90), libstrongswan, strongswan-libcharon Recommends: network-manager-strongswan Replaces: network-manager-strongswan (<= 1.4.1-1~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin to interact with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides an interface which allows NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/dbus-1/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/dbus-1/system.d/ -rw-r--r-- root/root 574 2018-03-20 06:37 ./etc/dbus-1/system.d/nm-strongswan-service.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ -rwxr-xr-x root/root 67680 2018-03-20 06:37 ./usr/lib/ipsec/charon-nm drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-nm/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-nm/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/strongswan-nm/copyright strongswan-pki_5.6.2-1ubuntu2_ppc64el.deb ----------------------------------------- new debian package, version 2.0. size 60096 bytes: control archive=1240 bytes. 27 bytes, 1 lines conffiles 755 bytes, 19 lines control 1185 bytes, 17 lines md5sums Package: strongswan-pki Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 330 Depends: libstrongswan (= 5.6.2-1ubuntu2), libc6 (>= 2.17) Breaks: strongswan-starter (<< 5.3.5-2) Replaces: strongswan-starter (<< 5.3.5-2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, pki command The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the pki tool which allows on to run a simple public key infrastructure. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ -rw-r--r-- root/root 65 2018-03-20 06:37 ./etc/strongswan.d/pki.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/bin/ -rwxr-xr-x root/root 133096 2018-03-20 06:37 ./usr/bin/pki drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-pki/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-pki/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-pki/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/strongswan-pki/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/lintian/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 238 2018-03-16 09:51 ./usr/share/lintian/overrides/strongswan-pki drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/man1/ -rw-r--r-- root/root 1344 2018-03-20 06:37 ./usr/share/man/man1/pki---acert.1.gz -rw-r--r-- root/root 643 2018-03-20 06:37 ./usr/share/man/man1/pki---dn.1.gz -rw-r--r-- root/root 1203 2018-03-20 06:37 ./usr/share/man/man1/pki---gen.1.gz -rw-r--r-- root/root 2351 2018-03-20 06:37 ./usr/share/man/man1/pki---issue.1.gz -rw-r--r-- root/root 787 2018-03-20 06:37 ./usr/share/man/man1/pki---keyid.1.gz -rw-r--r-- root/root 626 2018-03-20 06:37 ./usr/share/man/man1/pki---pkcs7.1.gz -rw-r--r-- root/root 679 2018-03-20 06:37 ./usr/share/man/man1/pki---print.1.gz -rw-r--r-- root/root 794 2018-03-20 06:37 ./usr/share/man/man1/pki---pub.1.gz -rw-r--r-- root/root 1083 2018-03-20 06:37 ./usr/share/man/man1/pki---req.1.gz -rw-r--r-- root/root 2080 2018-03-20 06:37 ./usr/share/man/man1/pki---self.1.gz -rw-r--r-- root/root 1588 2018-03-20 06:37 ./usr/share/man/man1/pki---signcrl.1.gz -rw-r--r-- root/root 668 2018-03-20 06:37 ./usr/share/man/man1/pki---verify.1.gz -rw-r--r-- root/root 1618 2018-03-20 06:37 ./usr/share/man/man1/pki.1.gz drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 65 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/pki.conf strongswan-scepclient_5.6.2-1ubuntu2_ppc64el.deb ------------------------------------------------ new debian package, version 2.0. size 27472 bytes: control archive=904 bytes. 34 bytes, 1 lines conffiles 794 bytes, 19 lines control 309 bytes, 4 lines md5sums Package: strongswan-scepclient Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 246 Depends: libstrongswan (= 5.6.2-1ubuntu2), libc6 (>= 2.17) Breaks: strongswan-starter (<< 5.3.5-2) Replaces: strongswan-starter (<< 5.3.5-2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, SCEP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the SCEP client, an implementation of the Cisco System's Simple Certificate Enrollment Protocol (SCEP). Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ -rw-r--r-- root/root 79 2018-03-20 06:37 ./etc/strongswan.d/scepclient.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ -rwxr-xr-x root/root 67520 2018-03-20 06:37 ./usr/lib/ipsec/scepclient drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-scepclient/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-scepclient/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-scepclient/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/strongswan-scepclient/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/man8/ -rw-r--r-- root/root 3134 2018-03-20 06:37 ./usr/share/man/man8/scepclient.8.gz drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 79 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/scepclient.conf strongswan-starter_5.6.2-1ubuntu2_ppc64el.deb --------------------------------------------- new debian package, version 2.0. size 173348 bytes: control archive=46056 bytes. 186 bytes, 7 lines conffiles 1613 bytes, 46 lines * config #!/bin/sh 897 bytes, 20 lines control 1072 bytes, 15 lines md5sums 12297 bytes, 329 lines * postinst #!/bin/bash 2881 bytes, 89 lines * postrm #!/bin/sh 182 bytes, 5 lines * preinst #!/bin/sh 1319 bytes, 48 lines * prerm #!/bin/sh 144262 bytes, 1047 lines templates Package: strongswan-starter Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 936 Depends: adduser, libstrongswan (= 5.6.2-1ubuntu2), lsb-base (>= 3.0-6), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.27), strongswan-libcharon Recommends: strongswan-charon Conflicts: openswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/apparmor.d/ -rw-r--r-- root/root 833 2018-03-16 09:51 ./etc/apparmor.d/usr.lib.ipsec.stroke drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/init.d/ -rwxr-xr-x root/root 3566 2018-03-16 09:51 ./etc/init.d/ipsec -rw-r--r-- root/root 608 2018-03-20 06:37 ./etc/ipsec.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ipsec.d/aacerts/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ipsec.d/acerts/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ipsec.d/crls/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ipsec.d/policies/ drwx------ root/root 0 2018-03-20 06:37 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ipsec.d/reqs/ -rw------- root/root 175 2018-03-20 06:37 ./etc/ipsec.secrets drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 986 2018-03-20 06:37 ./etc/strongswan.d/charon/stroke.conf -rw-r--r-- root/root 286 2018-03-20 06:37 ./etc/strongswan.d/pool.conf -rw-r--r-- root/root 173 2018-03-20 06:37 ./etc/strongswan.d/starter.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./lib/systemd/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./lib/systemd/system/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./lib/systemd/system/ipsec.service -> strongswan.service -rw-r--r-- root/root 266 2018-03-20 06:37 ./lib/systemd/system/strongswan.service drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ -rwxr-xr-x root/root 67928 2018-03-20 06:37 ./usr/lib/ipsec/_copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 198872 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -rwxr-xr-x root/root 68544 2018-03-20 06:37 ./usr/lib/ipsec/pool -rwxr-xr-x root/root 133496 2018-03-20 06:37 ./usr/lib/ipsec/starter -rwxr-xr-x root/root 67656 2018-03-20 06:37 ./usr/lib/ipsec/stroke drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/sbin/ -rwxr-xr-x root/root 7774 2018-03-20 06:37 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-starter/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-starter/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/strongswan-starter/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/lintian/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 426 2018-03-16 09:51 ./usr/share/lintian/overrides/strongswan-starter drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/man5/ -rw-r--r-- root/root 16814 2018-03-20 06:37 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 3127 2018-03-20 06:37 ./usr/share/man/man5/ipsec.secrets.5.gz drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/man8/ -rw-r--r-- root/root 2814 2018-03-20 06:37 ./usr/share/man/man8/ipsec.8.gz drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 986 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/stroke.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 286 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/pool.conf -rw-r--r-- root/root 173 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./var/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./var/lib/ drwx------ root/root 0 2018-03-20 06:37 ./var/lib/strongswan/ strongswan-swanctl_5.6.2-1ubuntu2_ppc64el.deb --------------------------------------------- new debian package, version 2.0. size 113932 bytes: control archive=1644 bytes. 125 bytes, 4 lines conffiles 674 bytes, 17 lines control 677 bytes, 9 lines md5sums 1017 bytes, 34 lines * postinst #!/bin/sh 531 bytes, 12 lines * postrm #!/bin/sh 29 bytes, 1 lines shlibs Package: strongswan-swanctl Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 758 Depends: libstrongswan (= 5.6.2-1ubuntu2), libc6 (>= 2.17) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, swanctl command The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the swanctl interface, used to configure a running charon daemon Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/apparmor.d/ -rw-r--r-- root/root 1055 2018-03-16 09:51 ./etc/apparmor.d/usr.sbin.swanctl drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 221 2018-03-20 06:37 ./etc/strongswan.d/charon/vici.conf -rw-r--r-- root/root 151 2018-03-20 06:37 ./etc/strongswan.d/swanctl.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/swanctl/ drwx------ root/root 0 2018-03-20 06:37 ./etc/swanctl/bliss/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/swanctl/conf.d/ drwx------ root/root 0 2018-03-20 06:37 ./etc/swanctl/ecdsa/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/swanctl/pkcs12/ drwx------ root/root 0 2018-03-20 06:37 ./etc/swanctl/pkcs8/ drwx------ root/root 0 2018-03-20 06:37 ./etc/swanctl/private/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/swanctl/pubkey/ drwx------ root/root 0 2018-03-20 06:37 ./etc/swanctl/rsa/ -rw-r--r-- root/root 14353 2018-03-20 06:37 ./etc/swanctl/swanctl.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/swanctl/x509/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/swanctl/x509aa/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/swanctl/x509ac/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/swanctl/x509ca/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/swanctl/x509crl/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/swanctl/x509ocsp/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libvici.so -> libvici.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libvici.so.0 -> libvici.so.0.0.0 -rw-r--r-- root/root 67440 2018-03-20 06:37 ./usr/lib/ipsec/libvici.so.0.0.0 drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 265000 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-vici.so drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/sbin/ -rwxr-xr-x root/root 198928 2018-03-20 06:37 ./usr/sbin/swanctl drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-swanctl/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-swanctl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-swanctl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/strongswan-swanctl/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/lintian/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 428 2018-03-16 09:51 ./usr/share/lintian/overrides/strongswan-swanctl drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/man5/ -rw-r--r-- root/root 13176 2018-03-20 06:37 ./usr/share/man/man5/swanctl.conf.5.gz drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/man/man8/ -rw-r--r-- root/root 949 2018-03-20 06:37 ./usr/share/man/man8/swanctl.8.gz drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 221 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/vici.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 151 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/swanctl.conf strongswan-tnc-base_5.6.2-1ubuntu2_ppc64el.deb ---------------------------------------------- new debian package, version 2.0. size 127612 bytes: control archive=1292 bytes. 217 bytes, 6 lines conffiles 978 bytes, 21 lines control 1114 bytes, 13 lines md5sums 61 bytes, 2 lines shlibs Package: strongswan-tnc-base Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 985 Depends: libc6 (>= 2.17), libjson-c3 (>= 0.10), libstrongswan (= 5.6.2-1ubuntu2), libstrongswan-extra-plugins, libxml2 (>= 2.7.4) Suggests: strongswan-tnc-ifmap, strongswan-tnc-pdp Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - base files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the base files for strongSwan's Trusted Network Connect's (TNC) functionality. . strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC client/server implementation possessing a standard IF-IMC/IMV interface. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 136 2018-03-20 06:37 ./etc/strongswan.d/charon/tnc-tnccs.conf -rw-r--r-- root/root 231 2018-03-20 06:37 ./etc/strongswan.d/charon/tnccs-11.conf -rw-r--r-- root/root 615 2018-03-20 06:37 ./etc/strongswan.d/charon/tnccs-20.conf -rw-r--r-- root/root 140 2018-03-20 06:37 ./etc/strongswan.d/charon/tnccs-dynamic.conf -rw-r--r-- root/root 1469 2018-03-20 06:37 ./etc/strongswan.d/imcv.conf -rw-r--r-- root/root 113 2018-03-20 06:37 ./etc/strongswan.d/tnc.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libimcv.so -> libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libimcv.so.0 -> libimcv.so.0.0.0 -rw-r--r-- root/root 399528 2018-03-20 06:37 ./usr/lib/ipsec/libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0 -rw-r--r-- root/root 68400 2018-03-20 06:37 ./usr/lib/ipsec/libtnccs.so.0.0.0 drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 68344 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so -rw-r--r-- root/root 68512 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so -rw-r--r-- root/root 134536 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so -rw-r--r-- root/root 68392 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-base/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-base/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-base/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/strongswan-tnc-base/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 136 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf -rw-r--r-- root/root 231 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/tnccs-11.conf -rw-r--r-- root/root 615 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/tnccs-20.conf -rw-r--r-- root/root 140 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/tnccs-dynamic.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 1469 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/imcv.conf -rw-r--r-- root/root 113 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf strongswan-tnc-client_5.6.2-1ubuntu2_ppc64el.deb ------------------------------------------------ new debian package, version 2.0. size 34888 bytes: control archive=1096 bytes. 38 bytes, 1 lines conffiles 854 bytes, 20 lines control 696 bytes, 9 lines md5sums Package: strongswan-tnc-client Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 576 Depends: libc6 (>= 2.17), libstrongswan (= 5.6.2-1ubuntu2), strongswan-tnc-base (= 5.6.2-1ubuntu2) Suggests: libcharon-extra-plugins Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - client files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the client functionality for strongSwan's Trusted Network Connect's (TNC) features. . It includes the OS, scanner, test, SWID, and attestation IMCs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 264 2018-03-20 06:37 ./etc/strongswan.d/charon/tnc-imc.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 67280 2018-03-20 06:37 ./usr/lib/ipsec/imcvs/imc-attestation.so -rw-r--r-- root/root 67280 2018-03-20 06:37 ./usr/lib/ipsec/imcvs/imc-os.so -rw-r--r-- root/root 67280 2018-03-20 06:37 ./usr/lib/ipsec/imcvs/imc-scanner.so -rw-r--r-- root/root 67280 2018-03-20 06:37 ./usr/lib/ipsec/imcvs/imc-swid.so -rw-r--r-- root/root 67280 2018-03-20 06:37 ./usr/lib/ipsec/imcvs/imc-test.so drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 68440 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-client/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-client/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-client/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/strongswan-tnc-client/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/swidtag/ -rw-r--r-- root/root 352 2018-03-20 06:37 ./usr/share/strongswan/swidtag/strongswan.org__strongSwan-5-6-2.swidtag drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 264 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/tnc-imc.conf strongswan-tnc-ifmap_5.6.2-1ubuntu2_ppc64el.deb ----------------------------------------------- new debian package, version 2.0. size 21172 bytes: control archive=852 bytes. 40 bytes, 1 lines conffiles 733 bytes, 16 lines control 257 bytes, 3 lines md5sums Package: strongswan-tnc-ifmap Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 242 Depends: libc6 (>= 2.17), libcharon-extra-plugins, libxml2 (>= 2.7.4), libstrongswan (= 5.6.2-1ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 835 2018-03-20 06:37 ./etc/strongswan.d/charon/tnc-ifmap.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 67392 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-ifmap/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-ifmap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-ifmap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/strongswan-tnc-ifmap/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 835 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/tnc-ifmap.conf strongswan-tnc-pdp_5.6.2-1ubuntu2_ppc64el.deb --------------------------------------------- new debian package, version 2.0. size 19880 bytes: control archive=888 bytes. 38 bytes, 1 lines conffiles 804 bytes, 17 lines control 251 bytes, 3 lines md5sums Package: strongswan-tnc-pdp Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 242 Depends: libc6 (>= 2.17), libcharon-extra-plugins, strongswan-tnc-base, libstrongswan (= 5.6.2-1ubuntu2), strongswan-tnc-server (= 5.6.2-1ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) PDP The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) Policy Decision Point (PDP) with RADIUS server interface. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 912 2018-03-20 06:37 ./etc/strongswan.d/charon/tnc-pdp.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 67416 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-pdp/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-pdp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-pdp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/strongswan-tnc-pdp/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 912 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/tnc-pdp.conf strongswan-tnc-server_5.6.2-1ubuntu2_ppc64el.deb ------------------------------------------------ new debian package, version 2.0. size 71404 bytes: control archive=1248 bytes. 68 bytes, 2 lines conffiles 823 bytes, 17 lines control 1142 bytes, 15 lines md5sums Package: strongswan-tnc-server Source: strongswan Version: 5.6.2-1ubuntu2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 765 Depends: libc6 (>= 2.17), libjson-c3 (>= 0.10), libstrongswan (= 5.6.2-1ubuntu2), strongswan-tnc-base (= 5.6.2-1ubuntu2), libstrongswan-extra-plugins (= 5.6.2-1ubuntu2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - server files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the server functionality for strongSwan's Trusted Network Connect's (TNC) features. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2018-03-20 06:37 ./ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/ -rw-r--r-- root/root 239 2018-03-20 06:37 ./etc/strongswan.d/attest.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 284 2018-03-20 06:37 ./etc/strongswan.d/charon/tnc-imv.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/ -rwxr-xr-x root/root 1280 2018-03-20 06:37 ./usr/lib/ipsec/_imv_policy -rwxr-xr-x root/root 68952 2018-03-20 06:37 ./usr/lib/ipsec/attest drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 67696 2018-03-20 06:37 ./usr/lib/ipsec/imcvs/imv-attestation.so -rw-r--r-- root/root 68248 2018-03-20 06:37 ./usr/lib/ipsec/imcvs/imv-os.so -rw-r--r-- root/root 67640 2018-03-20 06:37 ./usr/lib/ipsec/imcvs/imv-scanner.so -rw-r--r-- root/root 67280 2018-03-20 06:37 ./usr/lib/ipsec/imcvs/imv-swid.so -rw-r--r-- root/root 67400 2018-03-20 06:37 ./usr/lib/ipsec/imcvs/imv-test.so -rwxr-xr-x root/root 67888 2018-03-20 06:37 ./usr/lib/ipsec/imv_policy_manager drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 68440 2018-03-20 06:37 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-server/ lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-server/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2018-03-20 06:37 ./usr/share/doc/strongswan-tnc-server/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 79508 2018-03-16 09:51 ./usr/share/doc/strongswan-tnc-server/copyright drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 284 2018-03-20 06:37 ./usr/share/strongswan/templates/config/plugins/tnc-imv.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 239 2018-03-20 06:37 ./usr/share/strongswan/templates/config/strongswan.d/attest.conf drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2018-03-20 06:37 ./usr/share/strongswan/templates/database/imv/ -rw-r--r-- root/root 27790 2018-03-20 06:37 ./usr/share/strongswan/templates/database/imv/data.sql -rw-r--r-- root/root 6172 2018-03-20 06:37 ./usr/share/strongswan/templates/database/imv/tables-mysql.sql -rw-r--r-- root/root 10578 2018-03-20 06:37 ./usr/share/strongswan/templates/database/imv/tables.sql +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: ppc64el Build-Space: 400828 Build-Time: 298 Distribution: bionic-proposed Host Architecture: ppc64el Install-Time: 17 Job: strongswan_5.6.2-1ubuntu2.dsc Machine Architecture: ppc64el Package: strongswan Package-Time: 318 Source-Version: 5.6.2-1ubuntu2 Space: 400828 Status: successful Version: 5.6.2-1ubuntu2 -------------------------------------------------------------------------------- Finished at 20180320-1329 Build needed 00:05:18, 400828k disc space RUN: /usr/share/launchpad-buildd/slavebin/in-target scan-for-processes --backend=chroot --series=bionic --arch=ppc64el PACKAGEBUILD-14476230 Scanning for processes to kill in build PACKAGEBUILD-14476230 RUN: /usr/share/launchpad-buildd/slavebin/in-target umount-chroot --backend=chroot --series=bionic --arch=ppc64el PACKAGEBUILD-14476230 Stopping target for build PACKAGEBUILD-14476230 RUN: /usr/share/launchpad-buildd/slavebin/in-target remove-build --backend=chroot --series=bionic --arch=ppc64el PACKAGEBUILD-14476230 Removing build PACKAGEBUILD-14476230