Raspbian Package Auto-Building

Build log for strongswan (5.2.1-6+deb8u7) on armhf

strongswan5.2.1-6+deb8u7armhf → 2018-09-26 22:54:29

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testwandboard

+==============================================================================+
| strongswan 5.2.1-6+deb8u7 (armhf)            Wed, 26 Sep 2018 22:12:25 +0000 |
+==============================================================================+

Package: strongswan
Version: 5.2.1-6+deb8u7
Source Version: 5.2.1-6+deb8u7
Distribution: jessie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/jessie-staging-armhf-sbuild-71db3054-daf1-45a2-a422-1bc1611914b2' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1 jessie-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1 jessie-staging/main Sources [7759 kB]
Get:3 http://172.17.0.1 jessie-staging/main armhf Packages [9535 kB]
Fetched 17.3 MB in 33s (521 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
Building dependency tree...
NOTICE: 'strongswan' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/pkg-swan/strongswan.git
Need to get 4212 kB of source archives.
Get:1 http://172.17.0.1/private/ jessie-staging/main strongswan 5.2.1-6+deb8u7 (dsc) [3572 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main strongswan 5.2.1-6+deb8u7 (tar) [4076 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main strongswan 5.2.1-6+deb8u7 (diff) [133 kB]
Fetched 4212 kB in 1s (2797 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/strongswan-O4P3jB/strongswan-5.2.1' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/strongswan-O4P3jB' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/<<BUILDDIR>>/resolver-0ZTWqu/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keyring `/<<BUILDDIR>>/resolver-0ZTWqu/gpg/secring.gpg' created
gpg: keyring `/<<BUILDDIR>>/resolver-0ZTWqu/gpg/pubring.gpg' created
gpg: /<<BUILDDIR>>/resolver-0ZTWqu/gpg/trustdb.gpg: trustdb created
gpg: key 48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg: key 48F77B2E: secret key imported
gpg: key 48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
Ign copy: ./ InRelease
Get:1 copy: ./ Release.gpg [299 B]
Get:2 copy: ./ Release [957 B]
Get:3 copy: ./ Sources [349 B]
Get:4 copy: ./ Packages [431 B]
Fetched 2036 B in 0s (19.6 kB/s)
Reading package lists...
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 67 not upgraded.
Need to get 814 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-0ZTWqu/apt_archive/ ./ sbuild-build-depends-core-dummy 0.invalid.0 [814 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 814 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12000 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.2), libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, libfcgi-dev, clearsilver-dev, libgcrypt20-dev | libgcrypt11-dev, libxml2-dev, libsqlite3-dev, network-manager-dev (>= 0.7), libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), gperf, libcap-dev, dh-autoreconf, pkg-config, systemd, dh-systemd (>= 1.5)
Filtered Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.2), libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libcurl4-openssl-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, libfcgi-dev, clearsilver-dev, libgcrypt20-dev, libxml2-dev, libsqlite3-dev, network-manager-dev (>= 0.7), libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), gperf, libcap-dev, dh-autoreconf, pkg-config, systemd, dh-systemd (>= 1.5)
dpkg-deb: building package `sbuild-build-depends-strongswan-dummy' in `/<<BUILDDIR>>/resolver-0ZTWqu/apt_archive/sbuild-build-depends-strongswan-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-strongswan-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
Ign copy: ./ InRelease
Get:1 copy: ./ Release.gpg [299 B]
Get:2 copy: ./ Release [963 B]
Get:3 copy: ./ Sources [706 B]
Get:4 copy: ./ Packages [756 B]
Fetched 2724 B in 0s (26.3 kB/s)
Reading package lists...
Reading package lists...

Install strongswan build dependencies (apt-based resolver)
----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils clearsilver-dev
  comerr-dev debhelper dh-autoreconf dh-systemd file flex fontconfig-config
  fonts-dejavu-core gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0
  gir1.2-networkmanager-1.0 gperf groff-base intltool-debian krb5-multidev
  libasprintf0c2 libbison-dev libcairo-gobject2 libcairo2 libcap-dev
  libcomerr2 libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-3 libdbus-1-dev
  libdbus-glib-1-2 libdbus-glib-1-dev libelfg0 libexpat1 libfcgi-dev
  libfcgi0ldbl libffi6 libfl-dev libfontconfig1 libfreetype6 libgcrypt20
  libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin
  libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl
  libgnutls-deb0-28 libgpg-error-dev libgssapi-krb5-2 libgssrpc4
  libgudev-1.0-0 libhogweed2 libidn11 libk5crypto3 libkadm5clnt-mit9
  libkadm5srv-mit9 libkdb5-7 libkeyutils1 libkrb5-3 libkrb5-dev
  libkrb5support0 libldap-2.4-2 libldap2-dev libmagic1 libnettle4
  libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev
  libnm-util2 libp11-kit0 libpam0g libpam0g-dev libpcre3 libpcre3-dev
  libpcrecpp0 libpipeline1 libpixman-1-0 libpython-stdlib libpython2.7-minimal
  libpython2.7-stdlib librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2
  libsqlite3-0 libsqlite3-dev libssh2-1 libssl-dev libssl1.0.0 libtasn1-6
  libtool libunistring0 libx11-6 libx11-data libxau6 libxcb-render0
  libxcb-shm0 libxcb1 libxdmcp6 libxext6 libxml2 libxml2-dev libxrender1 m4
  man-db mime-support network-manager-dev pkg-config po-debconf python
  python-minimal python2.7 python2.7-minimal ucf zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist
  whois vacation doc-base dh-make augeas-tools gettext-doc groff krb5-doc
  manpages-dev libcurl4-doc libcurl3-dbg libidn11-dev librtmp-dev
  libssh2-1-dev rng-tools libgcrypt20-doc libglib2.0-doc libgmp10-doc
  libmpfr-dev gnutls-bin krb5-user libpam-doc sqlite3-doc libtool-doc
  automaken gfortran fortran95-compiler gcj-jdk less www-browser
  libmail-box-perl python-doc python-tk python2.7-doc binfmt-support
Recommended packages:
  curl wget lynx-cur libasprintf-dev libgettextpo-dev ca-certificates dbus
  shared-mime-info xdg-user-dirs krb5-locales libsasl2-modules libssl-doc
  libltdl-dev xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils clearsilver-dev
  comerr-dev debhelper dh-autoreconf dh-systemd file flex fontconfig-config
  fonts-dejavu-core gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0
  gir1.2-networkmanager-1.0 gperf groff-base intltool-debian krb5-multidev
  libasprintf0c2 libbison-dev libcairo-gobject2 libcairo2 libcap-dev libcroco3
  libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2
  libdbus-glib-1-dev libelfg0 libexpat1 libfcgi-dev libfcgi0ldbl libffi6
  libfl-dev libfontconfig1 libfreetype6 libgcrypt20-dev libgirepository-1.0-1
  libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev
  libgmp3-dev libgmpxx4ldbl libgnutls-deb0-28 libgpg-error-dev
  libgssapi-krb5-2 libgssrpc4 libgudev-1.0-0 libhogweed2 libidn11 libk5crypto3
  libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-7 libkeyutils1 libkrb5-3
  libkrb5-dev libkrb5support0 libldap-2.4-2 libldap2-dev libmagic1 libnettle4
  libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev
  libnm-util2 libp11-kit0 libpam0g-dev libpcre3-dev libpcrecpp0 libpipeline1
  libpixman-1-0 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib
  librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libsqlite3-0
  libsqlite3-dev libssh2-1 libssl-dev libssl1.0.0 libtasn1-6 libtool
  libunistring0 libx11-6 libx11-data libxau6 libxcb-render0 libxcb-shm0
  libxcb1 libxdmcp6 libxext6 libxml2 libxml2-dev libxrender1 m4 man-db
  mime-support network-manager-dev pkg-config po-debconf python python-minimal
  python2.7 python2.7-minimal sbuild-build-depends-strongswan-dummy ucf
  zlib1g-dev
The following packages will be upgraded:
  libcomerr2 libdbus-1-3 libgcrypt20 libpam0g libpcre3
5 upgraded, 122 newly installed, 0 to remove and 62 not upgraded.
Need to get 40.5 MB of archives.
After this operation, 116 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-0ZTWqu/apt_archive/ ./ sbuild-build-depends-strongswan-dummy 0.invalid.0 [1006 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main libpcre3 armhf 2:8.35-3.3+deb8u4 [301 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main libcomerr2 armhf 1.42.12-2 [59.7 kB]
Get:4 http://172.17.0.1/private/ jessie-staging/main libpam0g armhf 1.1.8-3.1+deb8u2 [120 kB]
Get:5 http://172.17.0.1/private/ jessie-staging/main libgcrypt20 armhf 1.6.3-2+deb8u5 [334 kB]
Get:6 http://172.17.0.1/private/ jessie-staging/main libpipeline1 armhf 1.4.0-1 [24.0 kB]
Get:7 http://172.17.0.1/private/ jessie-staging/main libssl1.0.0 armhf 1.0.1t-1+deb8u9 [853 kB]
Get:8 http://172.17.0.1/private/ jessie-staging/main groff-base armhf 1.22.2-8 [1045 kB]
Get:9 http://172.17.0.1/private/ jessie-staging/main bsdmainutils armhf 9.0.6 [177 kB]
Get:10 http://172.17.0.1/private/ jessie-staging/main man-db armhf 2.7.0.2-5 [972 kB]
Get:11 http://172.17.0.1/private/ jessie-staging/main libasprintf0c2 armhf 0.19.3-2 [31.1 kB]
Get:12 http://172.17.0.1/private/ jessie-staging/main libnettle4 armhf 2.7.1-5+deb8u2 [178 kB]
Get:13 http://172.17.0.1/private/ jessie-staging/main libhogweed2 armhf 2.7.1-5+deb8u2 [117 kB]
Get:14 http://172.17.0.1/private/ jessie-staging/main libffi6 armhf 3.1-2+deb8u1 [18.6 kB]
Get:15 http://172.17.0.1/private/ jessie-staging/main libp11-kit0 armhf 0.20.7-1 [66.7 kB]
Get:16 http://172.17.0.1/private/ jessie-staging/main libtasn1-6 armhf 4.2-3+deb8u3 [43.6 kB]
Get:17 http://172.17.0.1/private/ jessie-staging/main libgnutls-deb0-28 armhf 3.3.8-6+deb8u7 [627 kB]
Get:18 http://172.17.0.1/private/ jessie-staging/main libkeyutils1 armhf 1.5.9-5 [10.9 kB]
Get:19 http://172.17.0.1/private/ jessie-staging/main libkrb5support0 armhf 1.12.1+dfsg-19+deb8u4 [55.6 kB]
Get:20 http://172.17.0.1/private/ jessie-staging/main libk5crypto3 armhf 1.12.1+dfsg-19+deb8u4 [109 kB]
Get:21 http://172.17.0.1/private/ jessie-staging/main libkrb5-3 armhf 1.12.1+dfsg-19+deb8u4 [256 kB]
Get:22 http://172.17.0.1/private/ jessie-staging/main libgssapi-krb5-2 armhf 1.12.1+dfsg-19+deb8u4 [130 kB]
Get:23 http://172.17.0.1/private/ jessie-staging/main libgssrpc4 armhf 1.12.1+dfsg-19+deb8u4 [79.4 kB]
Get:24 http://172.17.0.1/private/ jessie-staging/main libidn11 armhf 1.29-1+deb8u3 [133 kB]
Get:25 http://172.17.0.1/private/ jessie-staging/main libkadm5clnt-mit9 armhf 1.12.1+dfsg-19+deb8u4 [64.3 kB]
Get:26 http://172.17.0.1/private/ jessie-staging/main libkdb5-7 armhf 1.12.1+dfsg-19+deb8u4 [63.7 kB]
Get:27 http://172.17.0.1/private/ jessie-staging/main libkadm5srv-mit9 armhf 1.12.1+dfsg-19+deb8u4 [76.4 kB]
Get:28 http://172.17.0.1/private/ jessie-staging/main libsasl2-modules-db armhf 2.1.26.dfsg1-13+deb8u1 [65.6 kB]
Get:29 http://172.17.0.1/private/ jessie-staging/main libsasl2-2 armhf 2.1.26.dfsg1-13+deb8u1 [97.3 kB]
Get:30 http://172.17.0.1/private/ jessie-staging/main libldap-2.4-2 armhf 2.4.40+dfsg-1+deb8u4 [192 kB]
Get:31 http://172.17.0.1/private/ jessie-staging/main libmagic1 armhf 1:5.22+15-2+deb8u4 [245 kB]
Get:32 http://172.17.0.1/private/ jessie-staging/main libsqlite3-0 armhf 3.8.7.1-1+deb8u2 [377 kB]
Get:33 http://172.17.0.1/private/ jessie-staging/main libxml2 armhf 2.9.1+dfsg1-5+deb8u6 [706 kB]
Get:34 http://172.17.0.1/private/ jessie-staging/main libpython2.7-minimal armhf 2.7.9-2+deb8u2 [376 kB]
Get:35 http://172.17.0.1/private/ jessie-staging/main python2.7-minimal armhf 2.7.9-2+deb8u2 [1150 kB]
Get:36 http://172.17.0.1/private/ jessie-staging/main python-minimal armhf 2.7.9-1 [40.1 kB]
Get:37 http://172.17.0.1/private/ jessie-staging/main mime-support all 3.58 [36.0 kB]
Get:38 http://172.17.0.1/private/ jessie-staging/main libexpat1 armhf 2.1.0-6+deb8u4 [60.6 kB]
Get:39 http://172.17.0.1/private/ jessie-staging/main libpython2.7-stdlib armhf 2.7.9-2+deb8u2 [1811 kB]
Get:40 http://172.17.0.1/private/ jessie-staging/main python2.7 armhf 2.7.9-2+deb8u2 [252 kB]
Get:41 http://172.17.0.1/private/ jessie-staging/main libpython-stdlib armhf 2.7.9-1 [19.6 kB]
Get:42 http://172.17.0.1/private/ jessie-staging/main python armhf 2.7.9-1 [151 kB]
Get:43 http://172.17.0.1/private/ jessie-staging/main libsigsegv2 armhf 2.10-4 [28.2 kB]
Get:44 http://172.17.0.1/private/ jessie-staging/main m4 armhf 1.4.17-4 [238 kB]
Get:45 http://172.17.0.1/private/ jessie-staging/main libfl-dev armhf 2.5.39-8+deb8u2 [75.3 kB]
Get:46 http://172.17.0.1/private/ jessie-staging/main flex armhf 2.5.39-8+deb8u2 [407 kB]
Get:47 http://172.17.0.1/private/ jessie-staging/main libfreetype6 armhf 2.5.2-3+deb8u2 [412 kB]
Get:48 http://172.17.0.1/private/ jessie-staging/main ucf all 3.0030 [69.7 kB]
Get:49 http://172.17.0.1/private/ jessie-staging/main fonts-dejavu-core all 2.34-1 [1047 kB]
Get:50 http://172.17.0.1/private/ jessie-staging/main fontconfig-config all 2.11.0-6.3+deb8u1 [274 kB]
Get:51 http://172.17.0.1/private/ jessie-staging/main libfontconfig1 armhf 2.11.0-6.3+deb8u1 [312 kB]
Get:52 http://172.17.0.1/private/ jessie-staging/main libpixman-1-0 armhf 0.32.6-3 [422 kB]
Get:53 http://172.17.0.1/private/ jessie-staging/main libxau6 armhf 1:1.0.8-1 [19.9 kB]
Get:54 http://172.17.0.1/private/ jessie-staging/main libxdmcp6 armhf 1:1.1.1-1 [24.6 kB]
Get:55 http://172.17.0.1/private/ jessie-staging/main libxcb1 armhf 1.10-3 [38.1 kB]
Get:56 http://172.17.0.1/private/ jessie-staging/main libx11-data all 2:1.6.2-3+deb8u2 [126 kB]
Get:57 http://172.17.0.1/private/ jessie-staging/main libx11-6 armhf 2:1.6.2-3+deb8u2 [665 kB]
Get:58 http://172.17.0.1/private/ jessie-staging/main libxcb-render0 armhf 1.10-3 [16.0 kB]
Get:59 http://172.17.0.1/private/ jessie-staging/main libxcb-shm0 armhf 1.10-3 [11.0 kB]
Get:60 http://172.17.0.1/private/ jessie-staging/main libxext6 armhf 2:1.3.3-1 [48.1 kB]
Get:61 http://172.17.0.1/private/ jessie-staging/main libxrender1 armhf 1:0.9.8-1 [30.4 kB]
Get:62 http://172.17.0.1/private/ jessie-staging/main libcairo2 armhf 1.14.0-2.1+deb8u2 [662 kB]
Get:63 http://172.17.0.1/private/ jessie-staging/main libglib2.0-0 armhf 2.42.1-1 [2250 kB]
Get:64 http://172.17.0.1/private/ jessie-staging/main libcairo-gobject2 armhf 1.14.0-2.1+deb8u2 [304 kB]
Get:65 http://172.17.0.1/private/ jessie-staging/main libcroco3 armhf 0.6.8-3 [121 kB]
Get:66 http://172.17.0.1/private/ jessie-staging/main librtmp1 armhf 2.4+20150115.gita107cef-1+deb8u1 [54.1 kB]
Get:67 http://172.17.0.1/private/ jessie-staging/main libssh2-1 armhf 1.4.3-4.1+deb8u1 [115 kB]
Get:68 http://172.17.0.1/private/ jessie-staging/main libcurl3 armhf 7.38.0-4+deb8u12 [233 kB]
Get:69 http://172.17.0.1/private/ jessie-staging/main libdbus-1-3 armhf 1.8.22-0+deb8u1 [150 kB]
Get:70 http://172.17.0.1/private/ jessie-staging/main libdbus-glib-1-2 armhf 0.102-1 [190 kB]
Get:71 http://172.17.0.1/private/ jessie-staging/main libelfg0 armhf 0.8.13-5 [55.7 kB]
Get:72 http://172.17.0.1/private/ jessie-staging/main libgmpxx4ldbl armhf 2:6.0.0+dfsg-6+rpi1 [21.6 kB]
Get:73 http://172.17.0.1/private/ jessie-staging/main libgudev-1.0-0 armhf 215-17+deb8u7 [40.8 kB]
Get:74 http://172.17.0.1/private/ jessie-staging/main libnm-util2 armhf 0.9.10.0-7 [346 kB]
Get:75 http://172.17.0.1/private/ jessie-staging/main libnm-glib-vpn1 armhf 0.9.10.0-7 [243 kB]
Get:76 http://172.17.0.1/private/ jessie-staging/main libnm-glib4 armhf 0.9.10.0-7 [302 kB]
Get:77 http://172.17.0.1/private/ jessie-staging/main libpcrecpp0 armhf 2:8.35-3.3+deb8u4 [140 kB]
Get:78 http://172.17.0.1/private/ jessie-staging/main libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:79 http://172.17.0.1/private/ jessie-staging/main file armhf 1:5.22+15-2+deb8u4 [60.2 kB]
Get:80 http://172.17.0.1/private/ jessie-staging/main gettext-base armhf 0.19.3-2 [116 kB]
Get:81 http://172.17.0.1/private/ jessie-staging/main autoconf all 2.69-8 [340 kB]
Get:82 http://172.17.0.1/private/ jessie-staging/main autotools-dev all 20140911.1 [70.5 kB]
Get:83 http://172.17.0.1/private/ jessie-staging/main automake all 1:1.14.1-4+deb8u1 [724 kB]
Get:84 http://172.17.0.1/private/ jessie-staging/main autopoint all 0.19.3-2 [413 kB]
Get:85 http://172.17.0.1/private/ jessie-staging/main libbison-dev armhf 2:3.0.2.dfsg-2 [425 kB]
Get:86 http://172.17.0.1/private/ jessie-staging/main bison armhf 2:3.0.2.dfsg-2 [854 kB]
Get:87 http://172.17.0.1/private/ jessie-staging/main clearsilver-dev armhf 0.10.5-1.4+b1 [200 kB]
Get:88 http://172.17.0.1/private/ jessie-staging/main gettext armhf 0.19.3-2 [1167 kB]
Get:89 http://172.17.0.1/private/ jessie-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:90 http://172.17.0.1/private/ jessie-staging/main po-debconf all 1.0.16+nmu3 [220 kB]
Get:91 http://172.17.0.1/private/ jessie-staging/main debhelper all 9.20150101+deb8u2 [817 kB]
Get:92 http://172.17.0.1/private/ jessie-staging/main libtool all 2.4.2-1.11 [190 kB]
Get:93 http://172.17.0.1/private/ jessie-staging/main dh-autoreconf all 10 [15.2 kB]
Get:94 http://172.17.0.1/private/ jessie-staging/main libgirepository-1.0-1 armhf 1.42.0-2.2 [82.9 kB]
Get:95 http://172.17.0.1/private/ jessie-staging/main gir1.2-glib-2.0 armhf 1.42.0-2.2 [141 kB]
Get:96 http://172.17.0.1/private/ jessie-staging/main gir1.2-freedesktop armhf 1.42.0-2.2 [22.1 kB]
Get:97 http://172.17.0.1/private/ jessie-staging/main gir1.2-networkmanager-1.0 armhf 0.9.10.0-7 [270 kB]
Get:98 http://172.17.0.1/private/ jessie-staging/main gperf armhf 3.0.4-1 [148 kB]
Get:99 http://172.17.0.1/private/ jessie-staging/main comerr-dev armhf 2.1-1.42.12-2 [37.6 kB]
Get:100 http://172.17.0.1/private/ jessie-staging/main krb5-multidev armhf 1.12.1+dfsg-19+deb8u4 [145 kB]
Get:101 http://172.17.0.1/private/ jessie-staging/main libcap-dev armhf 1:2.24-8 [27.0 kB]
Get:102 http://172.17.0.1/private/ jessie-staging/main libcurl4-openssl-dev armhf 7.38.0-4+deb8u12 [314 kB]
Get:103 http://172.17.0.1/private/ jessie-staging/main pkg-config armhf 0.28-1 [55.1 kB]
Get:104 http://172.17.0.1/private/ jessie-staging/main libdbus-1-dev armhf 1.8.22-0+deb8u1 [184 kB]
Get:105 http://172.17.0.1/private/ jessie-staging/main libglib2.0-data all 2.42.1-1 [2173 kB]
Get:106 http://172.17.0.1/private/ jessie-staging/main libglib2.0-bin armhf 2.42.1-1 [1334 kB]
Get:107 http://172.17.0.1/private/ jessie-staging/main libpcre3-dev armhf 2:8.35-3.3+deb8u4 [413 kB]
Get:108 http://172.17.0.1/private/ jessie-staging/main zlib1g-dev armhf 1:1.2.8.dfsg-2 [199 kB]
Get:109 http://172.17.0.1/private/ jessie-staging/main libglib2.0-dev armhf 2.42.1-1 [2472 kB]
Get:110 http://172.17.0.1/private/ jessie-staging/main libdbus-glib-1-dev armhf 0.102-1 [222 kB]
Get:111 http://172.17.0.1/private/ jessie-staging/main libfcgi0ldbl armhf 2.4.0-8.3 [156 kB]
Get:112 http://172.17.0.1/private/ jessie-staging/main libfcgi-dev armhf 2.4.0-8.3 [27.9 kB]
Get:113 http://172.17.0.1/private/ jessie-staging/main libgpg-error-dev armhf 1.17-3 [70.2 kB]
Get:114 http://172.17.0.1/private/ jessie-staging/main libgcrypt20-dev armhf 1.6.3-2+deb8u5 [383 kB]
Get:115 http://172.17.0.1/private/ jessie-staging/main libgmp-dev armhf 2:6.0.0+dfsg-6+rpi1 [552 kB]
Get:116 http://172.17.0.1/private/ jessie-staging/main libgmp3-dev armhf 2:6.0.0+dfsg-6+rpi1 [15.0 kB]
Get:117 http://172.17.0.1/private/ jessie-staging/main network-manager-dev armhf 0.9.10.0-7 [287 kB]
Get:118 http://172.17.0.1/private/ jessie-staging/main libnm-util-dev armhf 0.9.10.0-7 [422 kB]
Get:119 http://172.17.0.1/private/ jessie-staging/main libnm-glib-dev armhf 0.9.10.0-7 [427 kB]
Get:120 http://172.17.0.1/private/ jessie-staging/main libnm-glib-vpn-dev armhf 0.9.10.0-7 [237 kB]
Get:121 http://172.17.0.1/private/ jessie-staging/main libpam0g-dev armhf 1.1.8-3.1+deb8u2 [177 kB]
Get:122 http://172.17.0.1/private/ jessie-staging/main libsqlite3-dev armhf 3.8.7.1-1+deb8u2 [488 kB]
Get:123 http://172.17.0.1/private/ jessie-staging/main libssl-dev armhf 1.0.1t-1+deb8u9 [1095 kB]
Get:124 http://172.17.0.1/private/ jessie-staging/main libxml2-dev armhf 2.9.1+dfsg1-5+deb8u6 [616 kB]
Get:125 http://172.17.0.1/private/ jessie-staging/main dh-systemd all 1.22 [18.1 kB]
Get:126 http://172.17.0.1/private/ jessie-staging/main libkrb5-dev armhf 1.12.1+dfsg-19+deb8u4 [43.0 kB]
Get:127 http://172.17.0.1/private/ jessie-staging/main libldap2-dev armhf 2.4.40+dfsg-1+deb8u4 [303 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 40.5 MB in 19s (2098 kB/s)
(Reading database ... 12000 files and directories currently installed.)
Preparing to unpack .../libpcre3_2%3a8.35-3.3+deb8u4_armhf.deb ...
Unpacking libpcre3:armhf (2:8.35-3.3+deb8u4) over (2:8.35-3.3) ...
Setting up libpcre3:armhf (2:8.35-3.3+deb8u4) ...
Processing triggers for libc-bin (2.19-18+deb8u1) ...
(Reading database ... 12000 files and directories currently installed.)
Preparing to unpack .../libcomerr2_1.42.12-2_armhf.deb ...
Unpacking libcomerr2:armhf (1.42.12-2) over (1.42.12-1.1) ...
Setting up libcomerr2:armhf (1.42.12-2) ...
Processing triggers for libc-bin (2.19-18+deb8u1) ...
(Reading database ... 12000 files and directories currently installed.)
Preparing to unpack .../libpam0g_1.1.8-3.1+deb8u2_armhf.deb ...
Unpacking libpam0g:armhf (1.1.8-3.1+deb8u2) over (1.1.8-3.1) ...
Setting up libpam0g:armhf (1.1.8-3.1+deb8u2) ...
Processing triggers for libc-bin (2.19-18+deb8u1) ...
(Reading database ... 12000 files and directories currently installed.)
Preparing to unpack .../libgcrypt20_1.6.3-2+deb8u5_armhf.deb ...
Unpacking libgcrypt20:armhf (1.6.3-2+deb8u5) over (1.6.3-2) ...
Setting up libgcrypt20:armhf (1.6.3-2+deb8u5) ...
Processing triggers for libc-bin (2.19-18+deb8u1) ...
Selecting previously unselected package libpipeline1:armhf.
(Reading database ... 12000 files and directories currently installed.)
Preparing to unpack .../libpipeline1_1.4.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.0-1) ...
Selecting previously unselected package libssl1.0.0:armhf.
Preparing to unpack .../libssl1.0.0_1.0.1t-1+deb8u9_armhf.deb ...
Unpacking libssl1.0.0:armhf (1.0.1t-1+deb8u9) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../groff-base_1.22.2-8_armhf.deb ...
Unpacking groff-base (1.22.2-8) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.6_armhf.deb ...
Unpacking bsdmainutils (9.0.6) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.0.2-5_armhf.deb ...
Unpacking man-db (2.7.0.2-5) ...
Selecting previously unselected package libasprintf0c2:armhf.
Preparing to unpack .../libasprintf0c2_0.19.3-2_armhf.deb ...
Unpacking libasprintf0c2:armhf (0.19.3-2) ...
Selecting previously unselected package libnettle4:armhf.
Preparing to unpack .../libnettle4_2.7.1-5+deb8u2_armhf.deb ...
Unpacking libnettle4:armhf (2.7.1-5+deb8u2) ...
Selecting previously unselected package libhogweed2:armhf.
Preparing to unpack .../libhogweed2_2.7.1-5+deb8u2_armhf.deb ...
Unpacking libhogweed2:armhf (2.7.1-5+deb8u2) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.1-2+deb8u1_armhf.deb ...
Unpacking libffi6:armhf (3.1-2+deb8u1) ...
Selecting previously unselected package libp11-kit0:armhf.
Preparing to unpack .../libp11-kit0_0.20.7-1_armhf.deb ...
Unpacking libp11-kit0:armhf (0.20.7-1) ...
Selecting previously unselected package libtasn1-6:armhf.
Preparing to unpack .../libtasn1-6_4.2-3+deb8u3_armhf.deb ...
Unpacking libtasn1-6:armhf (4.2-3+deb8u3) ...
Selecting previously unselected package libgnutls-deb0-28:armhf.
Preparing to unpack .../libgnutls-deb0-28_3.3.8-6+deb8u7_armhf.deb ...
Unpacking libgnutls-deb0-28:armhf (3.3.8-6+deb8u7) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../libkeyutils1_1.5.9-5_armhf.deb ...
Unpacking libkeyutils1:armhf (1.5.9-5) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../libkrb5support0_1.12.1+dfsg-19+deb8u4_armhf.deb ...
Unpacking libkrb5support0:armhf (1.12.1+dfsg-19+deb8u4) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../libk5crypto3_1.12.1+dfsg-19+deb8u4_armhf.deb ...
Unpacking libk5crypto3:armhf (1.12.1+dfsg-19+deb8u4) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../libkrb5-3_1.12.1+dfsg-19+deb8u4_armhf.deb ...
Unpacking libkrb5-3:armhf (1.12.1+dfsg-19+deb8u4) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../libgssapi-krb5-2_1.12.1+dfsg-19+deb8u4_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.12.1+dfsg-19+deb8u4) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../libgssrpc4_1.12.1+dfsg-19+deb8u4_armhf.deb ...
Unpacking libgssrpc4:armhf (1.12.1+dfsg-19+deb8u4) ...
Selecting previously unselected package libidn11:armhf.
Preparing to unpack .../libidn11_1.29-1+deb8u3_armhf.deb ...
Unpacking libidn11:armhf (1.29-1+deb8u3) ...
Selecting previously unselected package libkadm5clnt-mit9:armhf.
Preparing to unpack .../libkadm5clnt-mit9_1.12.1+dfsg-19+deb8u4_armhf.deb ...
Unpacking libkadm5clnt-mit9:armhf (1.12.1+dfsg-19+deb8u4) ...
Selecting previously unselected package libkdb5-7:armhf.
Preparing to unpack .../libkdb5-7_1.12.1+dfsg-19+deb8u4_armhf.deb ...
Unpacking libkdb5-7:armhf (1.12.1+dfsg-19+deb8u4) ...
Selecting previously unselected package libkadm5srv-mit9:armhf.
Preparing to unpack .../libkadm5srv-mit9_1.12.1+dfsg-19+deb8u4_armhf.deb ...
Unpacking libkadm5srv-mit9:armhf (1.12.1+dfsg-19+deb8u4) ...
Selecting previously unselected package libsasl2-modules-db:armhf.
Preparing to unpack .../libsasl2-modules-db_2.1.26.dfsg1-13+deb8u1_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.26.dfsg1-13+deb8u1) ...
Selecting previously unselected package libsasl2-2:armhf.
Preparing to unpack .../libsasl2-2_2.1.26.dfsg1-13+deb8u1_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.26.dfsg1-13+deb8u1) ...
Selecting previously unselected package libldap-2.4-2:armhf.
Preparing to unpack .../libldap-2.4-2_2.4.40+dfsg-1+deb8u4_armhf.deb ...
Unpacking libldap-2.4-2:armhf (2.4.40+dfsg-1+deb8u4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.22+15-2+deb8u4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.22+15-2+deb8u4) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.8.7.1-1+deb8u2_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.8.7.1-1+deb8u2) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.1+dfsg1-5+deb8u6_armhf.deb ...
Unpacking libxml2:armhf (2.9.1+dfsg1-5+deb8u6) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../libpython2.7-minimal_2.7.9-2+deb8u2_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.9-2+deb8u2) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../python2.7-minimal_2.7.9-2+deb8u2_armhf.deb ...
Unpacking python2.7-minimal (2.7.9-2+deb8u2) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../python-minimal_2.7.9-1_armhf.deb ...
Unpacking python-minimal (2.7.9-1) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../mime-support_3.58_all.deb ...
Unpacking mime-support (3.58) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.1.0-6+deb8u4_armhf.deb ...
Unpacking libexpat1:armhf (2.1.0-6+deb8u4) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../libpython2.7-stdlib_2.7.9-2+deb8u2_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.9-2+deb8u2) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../python2.7_2.7.9-2+deb8u2_armhf.deb ...
Unpacking python2.7 (2.7.9-2+deb8u2) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../libpython-stdlib_2.7.9-1_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.9-1) ...
Setting up libpython2.7-minimal:armhf (2.7.9-2+deb8u2) ...
Setting up python2.7-minimal (2.7.9-2+deb8u2) ...
Setting up python-minimal (2.7.9-1) ...
Selecting previously unselected package python.
(Reading database ... 13557 files and directories currently installed.)
Preparing to unpack .../python_2.7.9-1_armhf.deb ...
Unpacking python (2.7.9-1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-4_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-4) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-4_armhf.deb ...
Unpacking m4 (1.4.17-4) ...
Selecting previously unselected package libfl-dev:armhf.
Preparing to unpack .../libfl-dev_2.5.39-8+deb8u2_armhf.deb ...
Unpacking libfl-dev:armhf (2.5.39-8+deb8u2) ...
Selecting previously unselected package flex.
Preparing to unpack .../flex_2.5.39-8+deb8u2_armhf.deb ...
Unpacking flex (2.5.39-8+deb8u2) ...
Selecting previously unselected package libfreetype6:armhf.
Preparing to unpack .../libfreetype6_2.5.2-3+deb8u2_armhf.deb ...
Unpacking libfreetype6:armhf (2.5.2-3+deb8u2) ...
Selecting previously unselected package ucf.
Preparing to unpack .../archives/ucf_3.0030_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0030) ...
Selecting previously unselected package fonts-dejavu-core.
Preparing to unpack .../fonts-dejavu-core_2.34-1_all.deb ...
Unpacking fonts-dejavu-core (2.34-1) ...
Selecting previously unselected package fontconfig-config.
Preparing to unpack .../fontconfig-config_2.11.0-6.3+deb8u1_all.deb ...
Unpacking fontconfig-config (2.11.0-6.3+deb8u1) ...
Selecting previously unselected package libfontconfig1:armhf.
Preparing to unpack .../libfontconfig1_2.11.0-6.3+deb8u1_armhf.deb ...
Unpacking libfontconfig1:armhf (2.11.0-6.3+deb8u1) ...
Selecting previously unselected package libpixman-1-0:armhf.
Preparing to unpack .../libpixman-1-0_0.32.6-3_armhf.deb ...
Unpacking libpixman-1-0:armhf (0.32.6-3) ...
Selecting previously unselected package libxau6:armhf.
Preparing to unpack .../libxau6_1%3a1.0.8-1_armhf.deb ...
Unpacking libxau6:armhf (1:1.0.8-1) ...
Selecting previously unselected package libxdmcp6:armhf.
Preparing to unpack .../libxdmcp6_1%3a1.1.1-1_armhf.deb ...
Unpacking libxdmcp6:armhf (1:1.1.1-1) ...
Selecting previously unselected package libxcb1:armhf.
Preparing to unpack .../libxcb1_1.10-3_armhf.deb ...
Unpacking libxcb1:armhf (1.10-3) ...
Selecting previously unselected package libx11-data.
Preparing to unpack .../libx11-data_2%3a1.6.2-3+deb8u2_all.deb ...
Unpacking libx11-data (2:1.6.2-3+deb8u2) ...
Selecting previously unselected package libx11-6:armhf.
Preparing to unpack .../libx11-6_2%3a1.6.2-3+deb8u2_armhf.deb ...
Unpacking libx11-6:armhf (2:1.6.2-3+deb8u2) ...
Selecting previously unselected package libxcb-render0:armhf.
Preparing to unpack .../libxcb-render0_1.10-3_armhf.deb ...
Unpacking libxcb-render0:armhf (1.10-3) ...
Selecting previously unselected package libxcb-shm0:armhf.
Preparing to unpack .../libxcb-shm0_1.10-3_armhf.deb ...
Unpacking libxcb-shm0:armhf (1.10-3) ...
Selecting previously unselected package libxext6:armhf.
Preparing to unpack .../libxext6_2%3a1.3.3-1_armhf.deb ...
Unpacking libxext6:armhf (2:1.3.3-1) ...
Selecting previously unselected package libxrender1:armhf.
Preparing to unpack .../libxrender1_1%3a0.9.8-1_armhf.deb ...
Unpacking libxrender1:armhf (1:0.9.8-1) ...
Selecting previously unselected package libcairo2:armhf.
Preparing to unpack .../libcairo2_1.14.0-2.1+deb8u2_armhf.deb ...
Unpacking libcairo2:armhf (1.14.0-2.1+deb8u2) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.42.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.42.1-1) ...
Selecting previously unselected package libcairo-gobject2:armhf.
Preparing to unpack .../libcairo-gobject2_1.14.0-2.1+deb8u2_armhf.deb ...
Unpacking libcairo-gobject2:armhf (1.14.0-2.1+deb8u2) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.8-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.8-3) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../librtmp1_2.4+20150115.gita107cef-1+deb8u1_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20150115.gita107cef-1+deb8u1) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../libssh2-1_1.4.3-4.1+deb8u1_armhf.deb ...
Unpacking libssh2-1:armhf (1.4.3-4.1+deb8u1) ...
Selecting previously unselected package libcurl3:armhf.
Preparing to unpack .../libcurl3_7.38.0-4+deb8u12_armhf.deb ...
Unpacking libcurl3:armhf (7.38.0-4+deb8u12) ...
Preparing to unpack .../libdbus-1-3_1.8.22-0+deb8u1_armhf.deb ...
Unpacking libdbus-1-3:armhf (1.8.22-0+deb8u1) over (1.8.20-0+deb8u1) ...
Selecting previously unselected package libdbus-glib-1-2:armhf.
Preparing to unpack .../libdbus-glib-1-2_0.102-1_armhf.deb ...
Unpacking libdbus-glib-1-2:armhf (0.102-1) ...
Selecting previously unselected package libelfg0:armhf.
Preparing to unpack .../libelfg0_0.8.13-5_armhf.deb ...
Unpacking libelfg0:armhf (0.8.13-5) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../libgmpxx4ldbl_2%3a6.0.0+dfsg-6+rpi1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.0.0+dfsg-6+rpi1) ...
Selecting previously unselected package libgudev-1.0-0:armhf.
Preparing to unpack .../libgudev-1.0-0_215-17+deb8u7_armhf.deb ...
Unpacking libgudev-1.0-0:armhf (215-17+deb8u7) ...
Selecting previously unselected package libnm-util2:armhf.
Preparing to unpack .../libnm-util2_0.9.10.0-7_armhf.deb ...
Unpacking libnm-util2:armhf (0.9.10.0-7) ...
Selecting previously unselected package libnm-glib-vpn1:armhf.
Preparing to unpack .../libnm-glib-vpn1_0.9.10.0-7_armhf.deb ...
Unpacking libnm-glib-vpn1:armhf (0.9.10.0-7) ...
Selecting previously unselected package libnm-glib4:armhf.
Preparing to unpack .../libnm-glib4_0.9.10.0-7_armhf.deb ...
Unpacking libnm-glib4:armhf (0.9.10.0-7) ...
Selecting previously unselected package libpcrecpp0:armhf.
Preparing to unpack .../libpcrecpp0_2%3a8.35-3.3+deb8u4_armhf.deb ...
Unpacking libpcrecpp0:armhf (2:8.35-3.3+deb8u4) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.22+15-2+deb8u4_armhf.deb ...
Unpacking file (1:5.22+15-2+deb8u4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.3-2_armhf.deb ...
Unpacking gettext-base (0.19.3-2) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-8_all.deb ...
Unpacking autoconf (2.69-8) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20140911.1_all.deb ...
Unpacking autotools-dev (20140911.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.14.1-4+deb8u1_all.deb ...
Unpacking automake (1:1.14.1-4+deb8u1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.3-2_all.deb ...
Unpacking autopoint (0.19.3-2) ...
Selecting previously unselected package libbison-dev:armhf.
Preparing to unpack .../libbison-dev_2%3a3.0.2.dfsg-2_armhf.deb ...
Unpacking libbison-dev:armhf (2:3.0.2.dfsg-2) ...
Selecting previously unselected package bison.
Preparing to unpack .../bison_2%3a3.0.2.dfsg-2_armhf.deb ...
Unpacking bison (2:3.0.2.dfsg-2) ...
Selecting previously unselected package clearsilver-dev.
Preparing to unpack .../clearsilver-dev_0.10.5-1.4+b1_armhf.deb ...
Unpacking clearsilver-dev (0.10.5-1.4+b1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.3-2_armhf.deb ...
Unpacking gettext (0.19.3-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.1) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.16+nmu3_all.deb ...
Unpacking po-debconf (1.0.16+nmu3) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20150101+deb8u2_all.deb ...
Unpacking debhelper (9.20150101+deb8u2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.2-1.11_all.deb ...
Unpacking libtool (2.4.2-1.11) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_10_all.deb ...
Unpacking dh-autoreconf (10) ...
Selecting previously unselected package libgirepository-1.0-1:armhf.
Preparing to unpack .../libgirepository-1.0-1_1.42.0-2.2_armhf.deb ...
Unpacking libgirepository-1.0-1:armhf (1.42.0-2.2) ...
Selecting previously unselected package gir1.2-glib-2.0:armhf.
Preparing to unpack .../gir1.2-glib-2.0_1.42.0-2.2_armhf.deb ...
Unpacking gir1.2-glib-2.0:armhf (1.42.0-2.2) ...
Selecting previously unselected package gir1.2-freedesktop:armhf.
Preparing to unpack .../gir1.2-freedesktop_1.42.0-2.2_armhf.deb ...
Unpacking gir1.2-freedesktop:armhf (1.42.0-2.2) ...
Selecting previously unselected package gir1.2-networkmanager-1.0:armhf.
Preparing to unpack .../gir1.2-networkmanager-1.0_0.9.10.0-7_armhf.deb ...
Unpacking gir1.2-networkmanager-1.0:armhf (0.9.10.0-7) ...
Selecting previously unselected package gperf.
Preparing to unpack .../gperf_3.0.4-1_armhf.deb ...
Unpacking gperf (3.0.4-1) ...
Selecting previously unselected package comerr-dev.
Preparing to unpack .../comerr-dev_2.1-1.42.12-2_armhf.deb ...
Unpacking comerr-dev (2.1-1.42.12-2) ...
Selecting previously unselected package krb5-multidev.
Preparing to unpack .../krb5-multidev_1.12.1+dfsg-19+deb8u4_armhf.deb ...
Unpacking krb5-multidev (1.12.1+dfsg-19+deb8u4) ...
Selecting previously unselected package libcap-dev:armhf.
Preparing to unpack .../libcap-dev_1%3a2.24-8_armhf.deb ...
Unpacking libcap-dev:armhf (1:2.24-8) ...
Selecting previously unselected package libcurl4-openssl-dev:armhf.
Preparing to unpack .../libcurl4-openssl-dev_7.38.0-4+deb8u12_armhf.deb ...
Unpacking libcurl4-openssl-dev:armhf (7.38.0-4+deb8u12) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../pkg-config_0.28-1_armhf.deb ...
Unpacking pkg-config (0.28-1) ...
Selecting previously unselected package libdbus-1-dev:armhf.
Preparing to unpack .../libdbus-1-dev_1.8.22-0+deb8u1_armhf.deb ...
Unpacking libdbus-1-dev:armhf (1.8.22-0+deb8u1) ...
Selecting previously unselected package libglib2.0-data.
Preparing to unpack .../libglib2.0-data_2.42.1-1_all.deb ...
Unpacking libglib2.0-data (2.42.1-1) ...
Selecting previously unselected package libglib2.0-bin.
Preparing to unpack .../libglib2.0-bin_2.42.1-1_armhf.deb ...
Unpacking libglib2.0-bin (2.42.1-1) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../libpcre3-dev_2%3a8.35-3.3+deb8u4_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.35-3.3+deb8u4) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-2) ...
Selecting previously unselected package libglib2.0-dev.
Preparing to unpack .../libglib2.0-dev_2.42.1-1_armhf.deb ...
Unpacking libglib2.0-dev (2.42.1-1) ...
Selecting previously unselected package libdbus-glib-1-dev.
Preparing to unpack .../libdbus-glib-1-dev_0.102-1_armhf.deb ...
Unpacking libdbus-glib-1-dev (0.102-1) ...
Selecting previously unselected package libfcgi0ldbl.
Preparing to unpack .../libfcgi0ldbl_2.4.0-8.3_armhf.deb ...
Unpacking libfcgi0ldbl (2.4.0-8.3) ...
Selecting previously unselected package libfcgi-dev.
Preparing to unpack .../libfcgi-dev_2.4.0-8.3_armhf.deb ...
Unpacking libfcgi-dev (2.4.0-8.3) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../libgpg-error-dev_1.17-3_armhf.deb ...
Unpacking libgpg-error-dev (1.17-3) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../libgcrypt20-dev_1.6.3-2+deb8u5_armhf.deb ...
Unpacking libgcrypt20-dev (1.6.3-2+deb8u5) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../libgmp-dev_2%3a6.0.0+dfsg-6+rpi1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.0.0+dfsg-6+rpi1) ...
Selecting previously unselected package libgmp3-dev.
Preparing to unpack .../libgmp3-dev_2%3a6.0.0+dfsg-6+rpi1_armhf.deb ...
Unpacking libgmp3-dev (2:6.0.0+dfsg-6+rpi1) ...
Selecting previously unselected package network-manager-dev:armhf.
Preparing to unpack .../network-manager-dev_0.9.10.0-7_armhf.deb ...
Unpacking network-manager-dev:armhf (0.9.10.0-7) ...
Selecting previously unselected package libnm-util-dev:armhf.
Preparing to unpack .../libnm-util-dev_0.9.10.0-7_armhf.deb ...
Unpacking libnm-util-dev:armhf (0.9.10.0-7) ...
Selecting previously unselected package libnm-glib-dev:armhf.
Preparing to unpack .../libnm-glib-dev_0.9.10.0-7_armhf.deb ...
Unpacking libnm-glib-dev:armhf (0.9.10.0-7) ...
Selecting previously unselected package libnm-glib-vpn-dev:armhf.
Preparing to unpack .../libnm-glib-vpn-dev_0.9.10.0-7_armhf.deb ...
Unpacking libnm-glib-vpn-dev:armhf (0.9.10.0-7) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../libpam0g-dev_1.1.8-3.1+deb8u2_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.1.8-3.1+deb8u2) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../libsqlite3-dev_3.8.7.1-1+deb8u2_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.8.7.1-1+deb8u2) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../libssl-dev_1.0.1t-1+deb8u9_armhf.deb ...
Unpacking libssl-dev:armhf (1.0.1t-1+deb8u9) ...
Selecting previously unselected package libxml2-dev:armhf.
Preparing to unpack .../libxml2-dev_2.9.1+dfsg1-5+deb8u6_armhf.deb ...
Unpacking libxml2-dev:armhf (2.9.1+dfsg1-5+deb8u6) ...
Selecting previously unselected package dh-systemd.
Preparing to unpack .../dh-systemd_1.22_all.deb ...
Unpacking dh-systemd (1.22) ...
Selecting previously unselected package libkrb5-dev.
Preparing to unpack .../libkrb5-dev_1.12.1+dfsg-19+deb8u4_armhf.deb ...
Unpacking libkrb5-dev (1.12.1+dfsg-19+deb8u4) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../libldap2-dev_2.4.40+dfsg-1+deb8u4_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.40+dfsg-1+deb8u4) ...
Selecting previously unselected package sbuild-build-depends-strongswan-dummy.
Preparing to unpack .../sbuild-build-depends-strongswan-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-strongswan-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.4.0-1) ...
Setting up libssl1.0.0:armhf (1.0.1t-1+deb8u9) ...
Setting up groff-base (1.22.2-8) ...
Setting up bsdmainutils (9.0.6) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up man-db (2.7.0.2-5) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libasprintf0c2:armhf (0.19.3-2) ...
Setting up libnettle4:armhf (2.7.1-5+deb8u2) ...
Setting up libhogweed2:armhf (2.7.1-5+deb8u2) ...
Setting up libffi6:armhf (3.1-2+deb8u1) ...
Setting up libp11-kit0:armhf (0.20.7-1) ...
Setting up libtasn1-6:armhf (4.2-3+deb8u3) ...
Setting up libgnutls-deb0-28:armhf (3.3.8-6+deb8u7) ...
Setting up libkeyutils1:armhf (1.5.9-5) ...
Setting up libkrb5support0:armhf (1.12.1+dfsg-19+deb8u4) ...
Setting up libk5crypto3:armhf (1.12.1+dfsg-19+deb8u4) ...
Setting up libkrb5-3:armhf (1.12.1+dfsg-19+deb8u4) ...
Setting up libgssapi-krb5-2:armhf (1.12.1+dfsg-19+deb8u4) ...
Setting up libgssrpc4:armhf (1.12.1+dfsg-19+deb8u4) ...
Setting up libidn11:armhf (1.29-1+deb8u3) ...
Setting up libkadm5clnt-mit9:armhf (1.12.1+dfsg-19+deb8u4) ...
Setting up libkdb5-7:armhf (1.12.1+dfsg-19+deb8u4) ...
Setting up libkadm5srv-mit9:armhf (1.12.1+dfsg-19+deb8u4) ...
Setting up libsasl2-modules-db:armhf (2.1.26.dfsg1-13+deb8u1) ...
Setting up libsasl2-2:armhf (2.1.26.dfsg1-13+deb8u1) ...
Setting up libldap-2.4-2:armhf (2.4.40+dfsg-1+deb8u4) ...
Setting up libmagic1:armhf (1:5.22+15-2+deb8u4) ...
Setting up libsqlite3-0:armhf (3.8.7.1-1+deb8u2) ...
Setting up libxml2:armhf (2.9.1+dfsg1-5+deb8u6) ...
Setting up mime-support (3.58) ...
Setting up libexpat1:armhf (2.1.0-6+deb8u4) ...
Setting up libpython2.7-stdlib:armhf (2.7.9-2+deb8u2) ...
Setting up python2.7 (2.7.9-2+deb8u2) ...
Setting up libpython-stdlib:armhf (2.7.9-1) ...
Setting up python (2.7.9-1) ...
Setting up libsigsegv2:armhf (2.10-4) ...
Setting up m4 (1.4.17-4) ...
Setting up libfl-dev:armhf (2.5.39-8+deb8u2) ...
Setting up flex (2.5.39-8+deb8u2) ...
Setting up libfreetype6:armhf (2.5.2-3+deb8u2) ...
Setting up ucf (3.0030) ...
Setting up fonts-dejavu-core (2.34-1) ...
Setting up fontconfig-config (2.11.0-6.3+deb8u1) ...
Setting up libfontconfig1:armhf (2.11.0-6.3+deb8u1) ...
Setting up libpixman-1-0:armhf (0.32.6-3) ...
Setting up libxau6:armhf (1:1.0.8-1) ...
Setting up libxdmcp6:armhf (1:1.1.1-1) ...
Setting up libxcb1:armhf (1.10-3) ...
Setting up libx11-data (2:1.6.2-3+deb8u2) ...
Setting up libx11-6:armhf (2:1.6.2-3+deb8u2) ...
Setting up libxcb-render0:armhf (1.10-3) ...
Setting up libxcb-shm0:armhf (1.10-3) ...
Setting up libxext6:armhf (2:1.3.3-1) ...
Setting up libxrender1:armhf (1:0.9.8-1) ...
Setting up libcairo2:armhf (1.14.0-2.1+deb8u2) ...
Setting up libglib2.0-0:armhf (2.42.1-1) ...
No schema files found: doing nothing.
Setting up libcairo-gobject2:armhf (1.14.0-2.1+deb8u2) ...
Setting up libcroco3:armhf (0.6.8-3) ...
Setting up librtmp1:armhf (2.4+20150115.gita107cef-1+deb8u1) ...
Setting up libssh2-1:armhf (1.4.3-4.1+deb8u1) ...
Setting up libcurl3:armhf (7.38.0-4+deb8u12) ...
Setting up libdbus-1-3:armhf (1.8.22-0+deb8u1) ...
Setting up libdbus-glib-1-2:armhf (0.102-1) ...
Setting up libelfg0:armhf (0.8.13-5) ...
Setting up libgmpxx4ldbl:armhf (2:6.0.0+dfsg-6+rpi1) ...
Setting up libgudev-1.0-0:armhf (215-17+deb8u7) ...
Setting up libnm-util2:armhf (0.9.10.0-7) ...
Setting up libnm-glib-vpn1:armhf (0.9.10.0-7) ...
Setting up libnm-glib4:armhf (0.9.10.0-7) ...
Setting up libpcrecpp0:armhf (2:8.35-3.3+deb8u4) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up file (1:5.22+15-2+deb8u4) ...
Setting up gettext-base (0.19.3-2) ...
Setting up autoconf (2.69-8) ...
Setting up autotools-dev (20140911.1) ...
Setting up automake (1:1.14.1-4+deb8u1) ...
update-alternatives: using /usr/bin/automake-1.14 to provide /usr/bin/automake (automake) in auto mode
Setting up autopoint (0.19.3-2) ...
Setting up libbison-dev:armhf (2:3.0.2.dfsg-2) ...
Setting up bison (2:3.0.2.dfsg-2) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up clearsilver-dev (0.10.5-1.4+b1) ...
Setting up gettext (0.19.3-2) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu3) ...
Setting up debhelper (9.20150101+deb8u2) ...
Setting up libtool (2.4.2-1.11) ...
Setting up dh-autoreconf (10) ...
Setting up libgirepository-1.0-1:armhf (1.42.0-2.2) ...
Setting up gir1.2-glib-2.0:armhf (1.42.0-2.2) ...
Setting up gir1.2-freedesktop:armhf (1.42.0-2.2) ...
Setting up gir1.2-networkmanager-1.0:armhf (0.9.10.0-7) ...
Setting up gperf (3.0.4-1) ...
Setting up comerr-dev (2.1-1.42.12-2) ...
Setting up krb5-multidev (1.12.1+dfsg-19+deb8u4) ...
Setting up libcap-dev:armhf (1:2.24-8) ...
Setting up libcurl4-openssl-dev:armhf (7.38.0-4+deb8u12) ...
Setting up pkg-config (0.28-1) ...
Setting up libdbus-1-dev:armhf (1.8.22-0+deb8u1) ...
Setting up libglib2.0-data (2.42.1-1) ...
Setting up libglib2.0-bin (2.42.1-1) ...
Setting up libpcre3-dev:armhf (2:8.35-3.3+deb8u4) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-2) ...
Setting up libglib2.0-dev (2.42.1-1) ...
Setting up libdbus-glib-1-dev (0.102-1) ...
Setting up libfcgi0ldbl (2.4.0-8.3) ...
Setting up libfcgi-dev (2.4.0-8.3) ...
Setting up libgpg-error-dev (1.17-3) ...
Setting up libgcrypt20-dev (1.6.3-2+deb8u5) ...
Setting up libgmp-dev:armhf (2:6.0.0+dfsg-6+rpi1) ...
Setting up libgmp3-dev (2:6.0.0+dfsg-6+rpi1) ...
Setting up network-manager-dev:armhf (0.9.10.0-7) ...
Setting up libnm-util-dev:armhf (0.9.10.0-7) ...
Setting up libnm-glib-dev:armhf (0.9.10.0-7) ...
Setting up libnm-glib-vpn-dev:armhf (0.9.10.0-7) ...
Setting up libpam0g-dev:armhf (1.1.8-3.1+deb8u2) ...
Setting up libsqlite3-dev:armhf (3.8.7.1-1+deb8u2) ...
Setting up libssl-dev:armhf (1.0.1t-1+deb8u9) ...
Setting up libxml2-dev:armhf (2.9.1+dfsg1-5+deb8u6) ...
Setting up dh-systemd (1.22) ...
Setting up libkrb5-dev (1.12.1+dfsg-19+deb8u4) ...
Setting up libldap2-dev:armhf (2.4.40+dfsg-1+deb8u4) ...
Setting up sbuild-build-depends-strongswan-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.19-18+deb8u1) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.8.0-0.bpo.2-armmp armhf (armv7l)
Toolchain package versions: binutils_2.25-5 dpkg-dev_1.17.25 g++-4.9_4.9.2-10 gcc-4.9_4.9.2-10 libc6-dev_2.19-18+deb8u1 libstdc++-4.9-dev_4.9.2-10 libstdc++6_4.9.2-10 linux-libc-dev_3.16.7-ckt11-1+deb8u4+rpi1
Package versions: acl_2.2.52-2 adduser_3.113+nmu3 apt_1.0.9.8.1 autoconf_2.69-8 automake_1:1.14.1-4+deb8u1 autopoint_0.19.3-2 autotools-dev_20140911.1 base-files_8+rpi1 base-passwd_3.5.37 bash_4.3-11 binutils_2.25-5 bison_2:3.0.2.dfsg-2 bsdmainutils_9.0.6 bsdutils_1:2.25.2-6 build-essential_11.7 bzip2_1.0.6-7 clearsilver-dev_0.10.5-1.4+b1 comerr-dev_2.1-1.42.12-2 coreutils_8.23-4 cpio_2.11+dfsg-4.1 cpp_4:4.9.2-2 cpp-4.9_4.9.2-10 dash_0.5.7-4 debconf_1.5.56 debconf-i18n_1.5.56 debfoster_2.7-2 debhelper_9.20150101+deb8u2 debianutils_4.4 dh-autoreconf_10 dh-systemd_1.22 diffutils_1:3.3-1 dmsetup_2:1.02.90-2.2 dpkg_1.17.25 dpkg-dev_1.17.25 e2fslibs_1.42.12-1.1 e2fsprogs_1.42.12-1.1 fakeroot_1.20.2-1 file_1:5.22+15-2+deb8u4 findutils_4.4.2-9 flex_2.5.39-8+deb8u2 fontconfig-config_2.11.0-6.3+deb8u1 fonts-dejavu-core_2.34-1 g++_4:4.9.2-2 g++-4.9_4.9.2-10 gcc_4:4.9.2-2 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.4-1 gcc-4.9_4.9.2-10 gcc-4.9-base_4.9.2-10 gettext_0.19.3-2 gettext-base_0.19.3-2 gir1.2-freedesktop_1.42.0-2.2 gir1.2-glib-2.0_1.42.0-2.2 gir1.2-networkmanager-1.0_0.9.10.0-7 gnupg_1.4.18-7 gperf_3.0.4-1 gpgv_1.4.18-7 grep_2.20-4.1 groff-base_1.22.2-8 gzip_1.6-4 hostname_3.15 init_1.22 init-system-helpers_1.22 initramfs-tools_0.120 initscripts_2.88dsf-59 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 klibc-utils_2.0.4-2+rpi1 kmod_18-3 krb5-multidev_1.12.1+dfsg-19+deb8u4 libacl1_2.2.52-2 libapt-pkg4.12_1.0.9.8.1 libasan1_4.9.2-10 libasprintf0c2_0.19.3-2 libatomic1_4.9.2-10 libattr1_1:2.4.47-2 libaudit-common_1:2.4-1 libaudit1_1:2.4-1 libbison-dev_2:3.0.2.dfsg-2 libblkid1_2.25.2-6 libbz2-1.0_1.0.6-7 libc-bin_2.19-18+deb8u1 libc-dev-bin_2.19-18+deb8u1 libc6_2.19-18+deb8u1 libc6-dev_2.19-18+deb8u1 libcairo-gobject2_1.14.0-2.1+deb8u2 libcairo2_1.14.0-2.1+deb8u2 libcap-dev_1:2.24-8 libcap2_1:2.24-8 libcap2-bin_1:2.24-8 libcloog-isl4_0.18.2-1 libcomerr2_1.42.12-2 libcroco3_0.6.8-3 libcryptsetup4_2:1.6.6-5 libcurl3_7.38.0-4+deb8u12 libcurl4-openssl-dev_7.38.0-4+deb8u12 libdb5.3_5.3.28-9 libdbus-1-3_1.8.22-0+deb8u1 libdbus-1-dev_1.8.22-0+deb8u1 libdbus-glib-1-2_0.102-1 libdbus-glib-1-dev_0.102-1 libdebconfclient0_0.192 libdevmapper1.02.1_2:1.02.90-2.2 libdpkg-perl_1.17.25 libdrm2_2.4.58-2 libelfg0_0.8.13-5 libexpat1_2.1.0-6+deb8u4 libfakeroot_1.20.2-1 libfcgi-dev_2.4.0-8.3 libfcgi0ldbl_2.4.0-8.3 libffi6_3.1-2+deb8u1 libfl-dev_2.5.39-8+deb8u2 libfontconfig1_2.11.0-6.3+deb8u1 libfreetype6_2.5.2-3+deb8u2 libgc1c2_1:7.2d-6.4 libgcc-4.9-dev_4.9.2-10 libgcc1_1:4.9.2-10 libgcrypt20_1.6.3-2+deb8u5 libgcrypt20-dev_1.6.3-2+deb8u5 libgdbm3_1.8.3-13.1 libgirepository-1.0-1_1.42.0-2.2 libglib2.0-0_2.42.1-1 libglib2.0-bin_2.42.1-1 libglib2.0-data_2.42.1-1 libglib2.0-dev_2.42.1-1 libgmp-dev_2:6.0.0+dfsg-6+rpi1 libgmp10_2:6.0.0+dfsg-6+rpi1 libgmp3-dev_2:6.0.0+dfsg-6+rpi1 libgmpxx4ldbl_2:6.0.0+dfsg-6+rpi1 libgnutls-deb0-28_3.3.8-6+deb8u7 libgomp1_4.9.2-10 libgpg-error-dev_1.17-3 libgpg-error0_1.17-3 libgssapi-krb5-2_1.12.1+dfsg-19+deb8u4 libgssrpc4_1.12.1+dfsg-19+deb8u4 libgudev-1.0-0_215-17+deb8u7 libhogweed2_2.7.1-5+deb8u2 libidn11_1.29-1+deb8u3 libisl10_0.12.2-2 libk5crypto3_1.12.1+dfsg-19+deb8u4 libkadm5clnt-mit9_1.12.1+dfsg-19+deb8u4 libkadm5srv-mit9_1.12.1+dfsg-19+deb8u4 libkdb5-7_1.12.1+dfsg-19+deb8u4 libkeyutils1_1.5.9-5 libklibc_2.0.4-2+rpi1 libkmod2_18-3 libkrb5-3_1.12.1+dfsg-19+deb8u4 libkrb5-dev_1.12.1+dfsg-19+deb8u4 libkrb5support0_1.12.1+dfsg-19+deb8u4 libldap-2.4-2_2.4.40+dfsg-1+deb8u4 libldap2-dev_2.4.40+dfsg-1+deb8u4 liblocale-gettext-perl_1.05-8+b1 liblzma5_5.1.1alpha+20120614-2 libmagic1_1:5.22+15-2+deb8u4 libmount1_2.25.2-6 libmpc3_1.0.2-1 libmpfr4_3.1.2-2 libncurses5_5.9+20140913-1 libncursesw5_5.9+20140913-1 libnettle4_2.7.1-5+deb8u2 libnih-dbus1_1.0.3-4.3 libnih1_1.0.3-4.3 libnm-glib-dev_0.9.10.0-7 libnm-glib-vpn-dev_0.9.10.0-7 libnm-glib-vpn1_0.9.10.0-7 libnm-glib4_0.9.10.0-7 libnm-util-dev_0.9.10.0-7 libnm-util2_0.9.10.0-7 libp11-kit0_0.20.7-1 libpam-modules_1.1.8-3.1 libpam-modules-bin_1.1.8-3.1 libpam-runtime_1.1.8-3.1 libpam0g_1.1.8-3.1+deb8u2 libpam0g-dev_1.1.8-3.1+deb8u2 libpcre3_2:8.35-3.3+deb8u4 libpcre3-dev_2:8.35-3.3+deb8u4 libpcrecpp0_2:8.35-3.3+deb8u4 libpipeline1_1.4.0-1 libpixman-1-0_0.32.6-3 libpng12-0_1.2.50-2 libprocps3_2:3.3.9-9 libpython-stdlib_2.7.9-1 libpython2.7-minimal_2.7.9-2+deb8u2 libpython2.7-stdlib_2.7.9-2+deb8u2 libreadline6_6.3-8 librtmp1_2.4+20150115.gita107cef-1+deb8u1 libsasl2-2_2.1.26.dfsg1-13+deb8u1 libsasl2-modules-db_2.1.26.dfsg1-13+deb8u1 libselinux1_2.3-2 libsemanage-common_2.3-1 libsemanage1_2.3-1 libsepol1_2.3-2 libsigsegv2_2.10-4 libslang2_2.3.0-2 libsmartcols1_2.25.2-6 libsqlite3-0_3.8.7.1-1+deb8u2 libsqlite3-dev_3.8.7.1-1+deb8u2 libss2_1.42.12-1.1 libssh2-1_1.4.3-4.1+deb8u1 libssl-dev_1.0.1t-1+deb8u9 libssl1.0.0_1.0.1t-1+deb8u9 libstdc++-4.9-dev_4.9.2-10 libstdc++6_4.9.2-10 libsystemd0_215-17+deb8u2 libtasn1-6_4.2-3+deb8u3 libtext-charwidth-perl_0.04-7+b4 libtext-iconv-perl_1.7-5+b5 libtext-wrapi18n-perl_0.06-7 libtimedate-perl_2.3000-2 libtinfo5_5.9+20140913-1 libtool_2.4.2-1.11 libubsan0_4.9.2-10 libudev1_215-17+deb8u2 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-25 libustr-1.0-1_1.0.4-3 libuuid1_2.25.2-6 libx11-6_2:1.6.2-3+deb8u2 libx11-data_2:1.6.2-3+deb8u2 libxau6_1:1.0.8-1 libxcb-render0_1.10-3 libxcb-shm0_1.10-3 libxcb1_1.10-3 libxdmcp6_1:1.1.1-1 libxext6_2:1.3.3-1 libxml2_2.9.1+dfsg1-5+deb8u6 libxml2-dev_2.9.1+dfsg1-5+deb8u6 libxrender1_1:0.9.8-1 linux-libc-dev_3.16.7-ckt11-1+deb8u4+rpi1 login_1:4.2-3 lsb-base_4.1+Debian13+rpi1+nmu1 m4_1.4.17-4 make_4.0-8.1 makedev_2.3.1-93 man-db_2.7.0.2-5 mawk_1.3.3-17 mime-support_3.58 mount_2.25.2-6 mountall_2.54 multiarch-support_2.19-18+deb8u1 ncurses-base_5.9+20140913-1 ncurses-bin_5.9+20140913-1 network-manager-dev_0.9.10.0-7 passwd_1:4.2-3 patch_2.7.5-1 perl_5.20.2-3+deb8u1 perl-base_5.20.2-3+deb8u1 perl-modules_5.20.2-3+deb8u1 pkg-config_0.28-1 plymouth_0.9.0-9 po-debconf_1.0.16+nmu3 procps_2:3.3.9-9 python_2.7.9-1 python-minimal_2.7.9-1 python2.7_2.7.9-2+deb8u2 python2.7-minimal_2.7.9-2+deb8u2 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-strongswan-dummy_0.invalid.0 sed_4.2.2-4 sensible-utils_0.0.9 startpar_0.59-3 systemd_215-17+deb8u2 systemd-sysv_215-17+deb8u2 sysv-rc_2.88dsf-59 sysvinit-utils_2.88dsf-59 tar_1.27.1-2 tzdata_2015f-0+deb8u1 ucf_3.0030 udev_215-17+deb8u2 util-linux_2.25.2-6 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.8.dfsg-2 zlib1g-dev_1:1.2.8.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Wed Sep 26 15:50:45 2018 UTC using RSA key ID 513B51E4
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./strongswan_5.2.1-6+deb8u7.dsc
dpkg-source: info: extracting strongswan in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking strongswan_5.2.1.orig.tar.bz2
dpkg-source: info: unpacking strongswan_5.2.1-6+deb8u7.debian.tar.xz
dpkg-source: info: applying 01_fix-manpages.patch
dpkg-source: info: applying 02_chunk-endianness.patch
dpkg-source: info: applying 03_systemd-service.patch
dpkg-source: info: applying 04_disable-libtls-tests.patch
dpkg-source: info: applying CVE-2014-9221_modp_custom.patch
dpkg-source: info: applying CVE-2015-4171_enforce_remote_auth.patch
dpkg-source: info: applying CVE-2015-8023_eap_mschapv2_state.patch
dpkg-source: info: applying CVE-2017-9022_insufficient_input_validation_gmp_plugin.patch
dpkg-source: info: applying CVE-2017-9023_incorrect_handling_of_choice_types_in_asn1_parser.patch
dpkg-source: info: applying 0001-openssl-Don-t-pre-initialize-OpenSSL-HMAC-with-an-em.patch
dpkg-source: info: applying CVE-2017-11185.patch
dpkg-source: info: applying CVE-2018-10811.patch
dpkg-source: info: applying CVE-2018-5388.patch
dpkg-source: info: applying CVE-2018-16151_52_strongswan-5.0.1-5.3.0_gmp-pkcs1-verify.patch

Check disc space
----------------

df: Warning: cannot read table of mounted file systems: No such file or directory
Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=jessie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=jessie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=jessie-staging-armhf-sbuild-71db3054-daf1-45a2-a422-1bc1611914b2
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: source package strongswan
dpkg-buildpackage: source version 5.2.1-6+deb8u7
dpkg-buildpackage: source distribution jessie-security
 dpkg-source --before-build strongswan-5.2.1
dpkg-buildpackage: host architecture armhf
dpkg-source: info: using options from strongswan-5.2.1/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$
 fakeroot debian/rules clean
dh clean --parallel --with autoreconf,systemd
   dh_testdir -O--parallel
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean
# after a make clean, no binaries _should_ be left, but ....
find /<<PKGBUILDDIR>> -name "*.o" | xargs --no-run-if-empty rm
# Really clean (#356716)
# This is a hack: should be better implemented
rm -f lib/libstrongswan/libstrongswan.a || true
rm -f lib/libstrongswan/liboswlog.a || true
# just in case something went wrong
rm -f /<<PKGBUILDDIR>>/debian/ipsec.secrets
# and make sure that template are up-to-date
debconf-updatepo
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--parallel
   dh_clean -O--parallel
 debian/rules build-arch
dh build-arch --parallel --with autoreconf,systemd
   dh_testdir -a -O--parallel
   dh_autoreconf -a -O--parallel
libtoolize: putting auxiliary files in `.'.
libtoolize: copying file `./ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4/config'.
libtoolize: copying file `m4/config/libtool.m4'
libtoolize: copying file `m4/config/ltoptions.m4'
libtoolize: copying file `m4/config/ltsugar.m4'
libtoolize: copying file `m4/config/ltversion.m4'
libtoolize: copying file `m4/config/lt~obsolete.m4'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure -- --libdir=/usr/lib --libexecdir=/usr/lib --enable-ldap --enable-curl --enable-pkcs11 --enable-mediation --enable-medsrv --enable-medcli --enable-openssl --enable-agent --enable-ctr --enable-ccm --enable-gcm --enable-addrblock --enable-eap-radius --enable-eap-identity --enable-eap-md5 --enable-eap-gtc --enable-eap-aka --enable-eap-mschapv2 --enable-eap-tls --enable-eap-ttls --enable-eap-tnc --enable-ha --enable-led --enable-gcrypt --enable-test-vectors --enable-xauth-eap --enable-xauth-pam --enable-cmd --enable-certexpire --enable-lookip --enable-error-notify --enable-unity --disable-blowfish --disable-des  --enable-nm --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg
configure: WARNING: unrecognized options: --disable-maintainer-mode
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether UID '104' is supported by ustar format... yes
checking whether GID '109' is supported by ustar format... yes
checking how to create a ustar tar archive... gnutar
checking whether make supports nested variables... (cached) yes
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for a sed that does not truncate output... /bin/sed
checking configured UDP ports (500, 4500)... ok
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking for style of include used by make... GNU
checking dependency style of gcc... none
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... no
checking how to print strings... printf
checking for a sed that does not truncate output... (cached) /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for egrep... (cached) /bin/grep -E
checking for gawk... (cached) mawk
checking for flex... flex
checking lex output file root... lex.yy
checking lex library... -lfl
checking whether yytext is a pointer... yes
checking for bison... bison -y
checking for python... /usr/bin/python
checking for python version... 2.7
checking for python platform... linux2
checking for python script directory... ${prefix}/lib/python2.7/dist-packages
checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages
checking for perl... /usr/bin/perl
checking for gperf... /usr/bin/gperf
checking gperf version >= 3.0.0... yes
checking for stdbool.h that conforms to C99... yes
checking for _Bool... yes
checking for size_t... yes
checking for working alloca.h... yes
checking for alloca... yes
checking whether strerror_r is declared... yes
checking for strerror_r... yes
checking whether strerror_r returns char *... no
checking for library containing dlopen... -ldl
checking for library containing backtrace... none required
checking for backtrace... yes
checking for library containing socket... none required
checking for library containing pthread_create... -lpthread
checking for dladdr... yes
checking for pthread_condattr_setclock(CLOCK_MONOTONE)... yes
checking for pthread_condattr_init... yes
checking for pthread_cond_timedwait_monotonic... no
checking for pthread_cancel... yes
checking for pthread_rwlock_init... yes
checking for pthread_spin_init... yes
checking for sem_timedwait... yes
checking for gettid... no
checking for SYS_gettid... yes
checking for qsort_r... yes
checking for GNU-style qsort_r... yes
checking for prctl... yes
checking for mallinfo... yes
checking for getpass... yes
checking for closefrom... no
checking for getpwnam_r... yes
checking for getgrnam_r... yes
checking for getpwuid_r... yes
checking for fmemopen... yes
checking for funopen... no
checking for mmap... yes
checking for memrchr... yes
checking for setlinebuf... yes
checking for strptime... yes
checking for syslog... yes
checking sys/sockio.h usability... no
checking sys/sockio.h presence... no
checking for sys/sockio.h... no
checking glob.h usability... yes
checking glob.h presence... yes
checking for glob.h... yes
checking net/if_tun.h usability... no
checking net/if_tun.h presence... no
checking for net/if_tun.h... no
checking net/pfkeyv2.h usability... no
checking net/pfkeyv2.h presence... no
checking for net/pfkeyv2.h... no
checking netipsec/ipsec.h usability... no
checking netipsec/ipsec.h presence... no
checking for netipsec/ipsec.h... no
checking netinet6/ipsec.h usability... no
checking netinet6/ipsec.h presence... no
checking for netinet6/ipsec.h... no
checking linux/udp.h usability... yes
checking linux/udp.h presence... yes
checking for linux/udp.h... yes
checking for netinet/ip6.h... yes
checking for linux/fib_rules.h... yes
checking for struct sockaddr.sa_len... no
checking for struct sadb_x_policy.sadb_x_policy_priority... yes
checking for in6addr_any... yes
checking for in6_pktinfo... yes
checking for RTM_IFANNOUNCE... no
checking for IPSEC_MODE_BEET... yes
checking for IPSEC_DIR_FWD... yes
checking for RTA_TABLE... yes
checking for GCC __sync operations... yes
checking for register_printf_specifier... yes
checking for Windows target... no
checking for library containing clock_gettime... none required
checking for clock_gettime... yes
checking for working __attribute__((packed))... yes
checking clang... no
checking for main in -lgmp... yes
checking mpz_powm_sec... yes
checking gmp.h version >= 4.1.4... yes
checking for main in -lldap... yes
checking for main in -llber... yes
checking ldap.h usability... yes
checking ldap.h presence... yes
checking for ldap.h... yes
checking for main in -lcurl... yes
checking curl/curl.h usability... yes
checking curl/curl.h presence... yes
checking for curl/curl.h... yes
checking for main in -lneo_cgi... yes
checking for main in -lneo_utl... yes
checking ClearSilver requires zlib... yes
checking for main in -lfcgi... yes
checking fcgiapp.h usability... yes
checking fcgiapp.h presence... yes
checking for fcgiapp.h... yes
checking for main in -lcrypto... yes
checking openssl/evp.h usability... yes
checking openssl/evp.h presence... yes
checking for openssl/evp.h... yes
checking for main in -lgcrypt... yes
checking gcrypt.h usability... yes
checking gcrypt.h presence... yes
checking for gcrypt.h... yes
checking gcrypt CAMELLIA cipher... yes
checking for nm... yes
checking for main in -lpam... yes
checking security/pam_appl.h usability... yes
checking security/pam_appl.h presence... yes
checking for security/pam_appl.h... yes
checking for main in -lcap... yes
checking sys/capability.h usability... yes
checking sys/capability.h presence... yes
checking for sys/capability.h... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating conf/Makefile
config.status: creating man/Makefile
config.status: creating init/Makefile
config.status: creating init/systemd/Makefile
config.status: creating init/systemd-swanctl/Makefile
config.status: creating src/Makefile
config.status: creating src/include/Makefile
config.status: creating src/libstrongswan/Makefile
config.status: creating src/libstrongswan/plugins/aes/Makefile
config.status: creating src/libstrongswan/plugins/cmac/Makefile
config.status: creating src/libstrongswan/plugins/des/Makefile
config.status: creating src/libstrongswan/plugins/blowfish/Makefile
config.status: creating src/libstrongswan/plugins/rc2/Makefile
config.status: creating src/libstrongswan/plugins/md4/Makefile
config.status: creating src/libstrongswan/plugins/md5/Makefile
config.status: creating src/libstrongswan/plugins/sha1/Makefile
config.status: creating src/libstrongswan/plugins/sha2/Makefile
config.status: creating src/libstrongswan/plugins/fips_prf/Makefile
config.status: creating src/libstrongswan/plugins/gmp/Makefile
config.status: creating src/libstrongswan/plugins/rdrand/Makefile
config.status: creating src/libstrongswan/plugins/random/Makefile
config.status: creating src/libstrongswan/plugins/nonce/Makefile
config.status: creating src/libstrongswan/plugins/hmac/Makefile
config.status: creating src/libstrongswan/plugins/xcbc/Makefile
config.status: creating src/libstrongswan/plugins/x509/Makefile
config.status: creating src/libstrongswan/plugins/revocation/Makefile
config.status: creating src/libstrongswan/plugins/constraints/Makefile
config.status: creating src/libstrongswan/plugins/acert/Makefile
config.status: creating src/libstrongswan/plugins/pubkey/Makefile
config.status: creating src/libstrongswan/plugins/pkcs1/Makefile
config.status: creating src/libstrongswan/plugins/pkcs7/Makefile
config.status: creating src/libstrongswan/plugins/pkcs8/Makefile
config.status: creating src/libstrongswan/plugins/pkcs12/Makefile
config.status: creating src/libstrongswan/plugins/pgp/Makefile
config.status: creating src/libstrongswan/plugins/dnskey/Makefile
config.status: creating src/libstrongswan/plugins/sshkey/Makefile
config.status: creating src/libstrongswan/plugins/pem/Makefile
config.status: creating src/libstrongswan/plugins/curl/Makefile
config.status: creating src/libstrongswan/plugins/winhttp/Makefile
config.status: creating src/libstrongswan/plugins/unbound/Makefile
config.status: creating src/libstrongswan/plugins/soup/Makefile
config.status: creating src/libstrongswan/plugins/ldap/Makefile
config.status: creating src/libstrongswan/plugins/mysql/Makefile
config.status: creating src/libstrongswan/plugins/sqlite/Makefile
config.status: creating src/libstrongswan/plugins/padlock/Makefile
config.status: creating src/libstrongswan/plugins/openssl/Makefile
config.status: creating src/libstrongswan/plugins/gcrypt/Makefile
config.status: creating src/libstrongswan/plugins/agent/Makefile
config.status: creating src/libstrongswan/plugins/keychain/Makefile
config.status: creating src/libstrongswan/plugins/pkcs11/Makefile
config.status: creating src/libstrongswan/plugins/ctr/Makefile
config.status: creating src/libstrongswan/plugins/ccm/Makefile
config.status: creating src/libstrongswan/plugins/gcm/Makefile
config.status: creating src/libstrongswan/plugins/af_alg/Makefile
config.status: creating src/libstrongswan/plugins/ntru/Makefile
config.status: creating src/libstrongswan/plugins/test_vectors/Makefile
config.status: creating src/libstrongswan/tests/Makefile
config.status: creating src/libhydra/Makefile
config.status: creating src/libhydra/plugins/attr/Makefile
config.status: creating src/libhydra/plugins/attr_sql/Makefile
config.status: creating src/libhydra/plugins/kernel_netlink/Makefile
config.status: creating src/libhydra/plugins/kernel_pfkey/Makefile
config.status: creating src/libhydra/plugins/kernel_pfroute/Makefile
config.status: creating src/libhydra/plugins/resolve/Makefile
config.status: creating src/libipsec/Makefile
config.status: creating src/libsimaka/Makefile
config.status: creating src/libtls/Makefile
config.status: creating src/libtls/tests/Makefile
config.status: creating src/libradius/Makefile
config.status: creating src/libtncif/Makefile
config.status: creating src/libtnccs/Makefile
config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile
config.status: creating src/libtnccs/plugins/tnc_imc/Makefile
config.status: creating src/libtnccs/plugins/tnc_imv/Makefile
config.status: creating src/libtnccs/plugins/tnccs_11/Makefile
config.status: creating src/libtnccs/plugins/tnccs_20/Makefile
config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile
config.status: creating src/libpttls/Makefile
config.status: creating src/libimcv/Makefile
config.status: creating src/libimcv/plugins/imc_test/Makefile
config.status: creating src/libimcv/plugins/imv_test/Makefile
config.status: creating src/libimcv/plugins/imc_scanner/Makefile
config.status: creating src/libimcv/plugins/imv_scanner/Makefile
config.status: creating src/libimcv/plugins/imc_os/Makefile
config.status: creating src/libimcv/plugins/imv_os/Makefile
config.status: creating src/libimcv/plugins/imc_attestation/Makefile
config.status: creating src/libimcv/plugins/imv_attestation/Makefile
config.status: creating src/libimcv/plugins/imc_swid/Makefile
config.status: creating src/libimcv/plugins/imv_swid/Makefile
config.status: creating src/charon/Makefile
config.status: creating src/charon-nm/Makefile
config.status: creating src/charon-tkm/Makefile
config.status: creating src/charon-cmd/Makefile
config.status: creating src/charon-svc/Makefile
config.status: creating src/charon-systemd/Makefile
config.status: creating src/libcharon/Makefile
config.status: creating src/libcharon/plugins/eap_aka/Makefile
config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile
config.status: creating src/libcharon/plugins/eap_dynamic/Makefile
config.status: creating src/libcharon/plugins/eap_identity/Makefile
config.status: creating src/libcharon/plugins/eap_md5/Makefile
config.status: creating src/libcharon/plugins/eap_gtc/Makefile
config.status: creating src/libcharon/plugins/eap_sim/Makefile
config.status: creating src/libcharon/plugins/eap_sim_file/Makefile
config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile
config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile
config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile
config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile
config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile
config.status: creating src/libcharon/plugins/eap_tls/Makefile
config.status: creating src/libcharon/plugins/eap_ttls/Makefile
config.status: creating src/libcharon/plugins/eap_peap/Makefile
config.status: creating src/libcharon/plugins/eap_tnc/Makefile
config.status: creating src/libcharon/plugins/eap_radius/Makefile
config.status: creating src/libcharon/plugins/xauth_generic/Makefile
config.status: creating src/libcharon/plugins/xauth_eap/Makefile
config.status: creating src/libcharon/plugins/xauth_pam/Makefile
config.status: creating src/libcharon/plugins/xauth_noauth/Makefile
config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile
config.status: creating src/libcharon/plugins/tnc_pdp/Makefile
config.status: creating src/libcharon/plugins/socket_default/Makefile
config.status: creating src/libcharon/plugins/socket_dynamic/Makefile
config.status: creating src/libcharon/plugins/socket_win/Makefile
config.status: creating src/libcharon/plugins/farp/Makefile
config.status: creating src/libcharon/plugins/smp/Makefile
config.status: creating src/libcharon/plugins/sql/Makefile
config.status: creating src/libcharon/plugins/dnscert/Makefile
config.status: creating src/libcharon/plugins/ipseckey/Makefile
config.status: creating src/libcharon/plugins/medsrv/Makefile
config.status: creating src/libcharon/plugins/medcli/Makefile
config.status: creating src/libcharon/plugins/addrblock/Makefile
config.status: creating src/libcharon/plugins/unity/Makefile
config.status: creating src/libcharon/plugins/uci/Makefile
config.status: creating src/libcharon/plugins/ha/Makefile
config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile
config.status: creating src/libcharon/plugins/kernel_wfp/Makefile
config.status: creating src/libcharon/plugins/kernel_iph/Makefile
config.status: creating src/libcharon/plugins/whitelist/Makefile
config.status: creating src/libcharon/plugins/ext_auth/Makefile
config.status: creating src/libcharon/plugins/lookip/Makefile
config.status: creating src/libcharon/plugins/error_notify/Makefile
config.status: creating src/libcharon/plugins/certexpire/Makefile
config.status: creating src/libcharon/plugins/systime_fix/Makefile
config.status: creating src/libcharon/plugins/led/Makefile
config.status: creating src/libcharon/plugins/duplicheck/Makefile
config.status: creating src/libcharon/plugins/coupling/Makefile
config.status: creating src/libcharon/plugins/radattr/Makefile
config.status: creating src/libcharon/plugins/osx_attr/Makefile
config.status: creating src/libcharon/plugins/android_dns/Makefile
config.status: creating src/libcharon/plugins/android_log/Makefile
config.status: creating src/libcharon/plugins/maemo/Makefile
config.status: creating src/libcharon/plugins/stroke/Makefile
config.status: creating src/libcharon/plugins/vici/Makefile
config.status: creating src/libcharon/plugins/vici/ruby/Makefile
config.status: creating src/libcharon/plugins/updown/Makefile
config.status: creating src/libcharon/plugins/dhcp/Makefile
config.status: creating src/libcharon/plugins/unit_tester/Makefile
config.status: creating src/libcharon/plugins/load_tester/Makefile
config.status: creating src/stroke/Makefile
config.status: creating src/ipsec/Makefile
config.status: creating src/starter/Makefile
config.status: creating src/starter/tests/Makefile
config.status: creating src/_updown/Makefile
config.status: creating src/_updown_espmark/Makefile
config.status: creating src/_copyright/Makefile
config.status: creating src/scepclient/Makefile
config.status: creating src/aikgen/Makefile
config.status: creating src/pki/Makefile
config.status: creating src/pki/man/Makefile
config.status: creating src/pool/Makefile
config.status: creating src/dumm/Makefile
config.status: creating src/dumm/ext/extconf.rb
config.status: creating src/libfast/Makefile
config.status: creating src/manager/Makefile
config.status: creating src/medsrv/Makefile
config.status: creating src/checksum/Makefile
config.status: creating src/conftest/Makefile
config.status: creating src/pt-tls-client/Makefile
config.status: creating src/swanctl/Makefile
config.status: creating scripts/Makefile
config.status: creating testing/Makefile
config.status: creating conf/strongswan.conf.5.head
config.status: creating conf/strongswan.conf.5.tail
config.status: creating man/ipsec.conf.5
config.status: creating man/ipsec.secrets.5
config.status: creating src/charon-cmd/charon-cmd.8
config.status: creating src/pki/man/pki.1
config.status: creating src/pki/man/pki---gen.1
config.status: creating src/pki/man/pki---issue.1
config.status: creating src/pki/man/pki---keyid.1
config.status: creating src/pki/man/pki---pkcs7.1
config.status: creating src/pki/man/pki---print.1
config.status: creating src/pki/man/pki---pub.1
config.status: creating src/pki/man/pki---req.1
config.status: creating src/pki/man/pki---self.1
config.status: creating src/pki/man/pki---signcrl.1
config.status: creating src/pki/man/pki---acert.1
config.status: creating src/pki/man/pki---verify.1
config.status: creating src/swanctl/swanctl.8
config.status: creating src/swanctl/swanctl.conf.5.head
config.status: creating src/swanctl/swanctl.conf.5.tail
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: WARNING: unrecognized options: --disable-maintainer-mode

 strongSwan will be built with the following plugins
-----------------------------------------------------
libstrongswan: test-vectors ldap pkcs11 aes rc2 sha1 sha2 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl
libcharon:     socket-default farp stroke updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam medsrv medcli dhcp ha lookip error-notify certexpire led addrblock unity
libhydra:      attr kernel-netlink resolve
libtnccs:      tnc-tnccs

make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a -O--parallel
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  all-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making all in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
Making all in .
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in include
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/include'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/include'
Making all in libstrongswan
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o library.lo library.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c library.c  -fPIC -DPIC -o .libs/library.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypto_tester.c  -fPIC -DPIC -o crypto/.libs/crypto_tester.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypto_factory.c  -fPIC -DPIC -o crypto/.libs/crypto_factory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/diffie_hellman.c  -fPIC -DPIC -o crypto/.libs/diffie_hellman.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/diffie_hellman.c -fPIE -o crypto/diffie_hellman.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c library.c -fPIE -o library.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/aead.lo crypto/aead.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/aead.c  -fPIC -DPIC -o crypto/.libs/aead.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/transform.lo crypto/transform.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/transform.c  -fPIC -DPIC -o crypto/.libs/transform.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/transform.c -fPIE -o crypto/transform.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/aead.c -fPIE -o crypto/aead.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypto_factory.c -fPIE -o crypto/crypto_factory.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/credential_manager.c  -fPIC -DPIC -o credentials/.libs/credential_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/auth_cfg.c  -fPIC -DPIC -o credentials/.libs/auth_cfg.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypto_tester.c -fPIE -o crypto/crypto_tester.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/auth_cfg.c -fPIE -o credentials/auth_cfg.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/credential_manager.c -fPIE -o credentials/credential_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_unix.c  -fPIC -DPIC -o networking/streams/.libs/stream_unix.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_unix.c -fPIE -o networking/streams/stream_unix.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_unix.c  -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o asn1/asn1.lo asn1/asn1.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/asn1.c  -fPIC -DPIC -o asn1/.libs/asn1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/asn1_parser.c  -fPIC -DPIC -o asn1/.libs/asn1_parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_unix.c -fPIE -o networking/streams/stream_service_unix.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/asn1_parser.c -fPIE -o asn1/asn1_parser.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o asn1/oid.lo asn1/oid.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/oid.c  -fPIC -DPIC -o asn1/.libs/oid.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bio/bio_reader.lo bio/bio_reader.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/oid.c -fPIE -o asn1/oid.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bio/bio_reader.c  -fPIC -DPIC -o bio/.libs/bio_reader.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bio/bio_writer.lo bio/bio_writer.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bio/bio_writer.c  -fPIC -DPIC -o bio/.libs/bio_writer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/blocking_queue.c  -fPIC -DPIC -o collections/.libs/blocking_queue.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/asn1.c -fPIE -o asn1/asn1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/blocking_queue.c -fPIE -o collections/blocking_queue.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/enumerator.lo collections/enumerator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bio/bio_reader.c -fPIE -o bio/bio_reader.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/enumerator.c  -fPIC -DPIC -o collections/.libs/enumerator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bio/bio_writer.c -fPIE -o bio/bio_writer.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/hashtable.lo collections/hashtable.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/array.lo collections/array.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/hashtable.c  -fPIC -DPIC -o collections/.libs/hashtable.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/array.c  -fPIC -DPIC -o collections/.libs/array.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/linked_list.lo collections/linked_list.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/enumerator.c -fPIE -o collections/enumerator.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/linked_list.c  -fPIC -DPIC -o collections/.libs/linked_list.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/hashtable.c -fPIE -o collections/hashtable.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/linked_list.c -fPIE -o collections/linked_list.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/array.c -fPIE -o collections/array.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypters/crypter.c  -fPIC -DPIC -o crypto/crypters/.libs/crypter.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/hashers/hasher.c  -fPIC -DPIC -o crypto/hashers/.libs/hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypters/crypter.c -fPIE -o crypto/crypters/crypter.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal_keywords.c  -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/hashers/hasher.c -fPIE -o crypto/hashers/hasher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal_keywords_static.c  -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prfs/prf.c  -fPIC -DPIC -o crypto/prfs/.libs/prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal_keywords.c -fPIE -o crypto/proposal/proposal_keywords.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prfs/mac_prf.c  -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prfs/prf.c -fPIE -o crypto/prfs/prf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal_keywords_static.c -fPIE -o crypto/proposal/proposal_keywords_static.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prfs/mac_prf.c -fPIE -o crypto/prfs/mac_prf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/pkcs5.c  -fPIC -DPIC -o crypto/.libs/pkcs5.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/rngs/rng.c  -fPIC -DPIC -o crypto/rngs/.libs/rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prf_plus.c  -fPIC -DPIC -o crypto/.libs/prf_plus.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/rngs/rng.c -fPIE -o crypto/rngs/rng.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/signers/signer.c  -fPIC -DPIC -o crypto/signers/.libs/signer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prf_plus.c -fPIE -o crypto/prf_plus.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/signers/signer.c -fPIE -o crypto/signers/signer.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/signers/mac_signer.c  -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/pkcs5.c -fPIE -o crypto/pkcs5.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_rand.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_seq.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/signers/mac_signer.c -fPIE -o crypto/signers/mac_signer.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_rand.c -fPIE -o crypto/iv/iv_gen_rand.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_seq.c -fPIE -o crypto/iv/iv_gen_seq.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/builder.lo credentials/builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/credential_factory.c  -fPIC -DPIC -o credentials/.libs/credential_factory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/builder.c  -fPIC -DPIC -o credentials/.libs/builder.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/cred_encoding.c  -fPIC -DPIC -o credentials/.libs/cred_encoding.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/builder.c -fPIE -o credentials/builder.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/credential_factory.c -fPIE -o credentials/credential_factory.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/private_key.c  -fPIC -DPIC -o credentials/keys/.libs/private_key.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/public_key.c  -fPIC -DPIC -o credentials/keys/.libs/public_key.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/cred_encoding.c -fPIE -o credentials/cred_encoding.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/private_key.c -fPIE -o credentials/keys/private_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/shared_key.c  -fPIC -DPIC -o credentials/keys/.libs/shared_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/public_key.c -fPIE -o credentials/keys/public_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/shared_key.c -fPIE -o credentials/keys/shared_key.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/certificate.c  -fPIC -DPIC -o credentials/certificates/.libs/certificate.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/containers/container.lo credentials/containers/container.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/crl.c  -fPIC -DPIC -o credentials/certificates/.libs/crl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/ocsp_response.c  -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/containers/container.c  -fPIC -DPIC -o credentials/containers/.libs/container.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/containers/container.c -fPIE -o credentials/containers/container.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/certificate.c -fPIE -o credentials/certificates/certificate.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/ocsp_response.c -fPIE -o credentials/certificates/ocsp_response.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/crl.c -fPIE -o credentials/certificates/crl.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/containers/pkcs12.c  -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/auth_cfg_wrapper.c  -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/ocsp_response_wrapper.c  -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/cert_cache.c  -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIE -o credentials/sets/ocsp_response_wrapper.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIE -o credentials/sets/auth_cfg_wrapper.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/containers/pkcs12.c -fPIE -o credentials/containers/pkcs12.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/cert_cache.c -fPIE -o credentials/sets/cert_cache.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/mem_cred.c  -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/callback_cred.c  -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o database/database.lo database/database.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c database/database.c  -fPIC -DPIC -o database/.libs/database.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o database/database_factory.lo database/database_factory.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/callback_cred.c -fPIE -o credentials/sets/callback_cred.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c database/database_factory.c  -fPIC -DPIC -o database/.libs/database_factory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c database/database.c -fPIE -o database/database.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c database/database_factory.c -fPIE -o database/database_factory.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fetcher/fetcher.c  -fPIC -DPIC -o fetcher/.libs/fetcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fetcher/fetcher_manager.c  -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap/eap.lo eap/eap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/mem_cred.c -fPIE -o credentials/sets/mem_cred.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fetcher/fetcher.c -fPIE -o fetcher/fetcher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap/eap.c  -fPIC -DPIC -o eap/.libs/eap.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fetcher/fetcher_manager.c -fPIE -o fetcher/fetcher_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap/eap.c -fPIE -o eap/eap.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec/ipsec_types.c  -fPIC -DPIC -o ipsec/.libs/ipsec_types.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/host.lo networking/host.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec/ipsec_types.c -fPIE -o ipsec/ipsec_types.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/host_resolver.lo networking/host_resolver.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/host.c  -fPIC -DPIC -o networking/.libs/host.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/host_resolver.c  -fPIC -DPIC -o networking/.libs/host_resolver.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/packet.lo networking/packet.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/tun_device.lo networking/tun_device.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/packet.c  -fPIC -DPIC -o networking/.libs/packet.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/tun_device.c  -fPIC -DPIC -o networking/.libs/tun_device.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/packet.c -fPIE -o networking/packet.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/host_resolver.c -fPIE -o networking/host_resolver.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/host.c -fPIE -o networking/host.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/tun_device.c -fPIE -o networking/tun_device.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_manager.c  -fPIC -DPIC -o networking/streams/.libs/stream_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream.lo networking/streams/stream.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream.c  -fPIC -DPIC -o networking/streams/.libs/stream.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service.c  -fPIC -DPIC -o networking/streams/.libs/stream_service.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_manager.c -fPIE -o networking/streams/stream_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_tcp.c  -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream.c -fPIE -o networking/streams/stream.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service.c -fPIE -o networking/streams/stream_service.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_tcp.c -fPIE -o networking/streams/stream_tcp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_tcp.c  -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pen/pen.lo pen/pen.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pen/pen.c  -fPIC -DPIC -o pen/.libs/pen.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_tcp.c -fPIE -o networking/streams/stream_service_tcp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c plugins/plugin_loader.c  -fPIC -DPIC -o plugins/.libs/plugin_loader.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c plugins/plugin_feature.c  -fPIC -DPIC -o plugins/.libs/plugin_feature.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pen/pen.c -fPIE -o pen/pen.o >/dev/null 2>&1
plugins/plugin_feature.c: In function 'plugin_feature_get_string':
plugins/plugin_feature.c:273:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      feature->arg.crypter.key_size) > 0)
      ^
plugins/plugin_feature.c:273:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:273:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=]
plugins/plugin_feature.c:273:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:281:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      feature->arg.aead.key_size) > 0)
      ^
plugins/plugin_feature.c:281:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:281:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=]
plugins/plugin_feature.c:281:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:288:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      integrity_algorithm_names, feature->arg.signer) > 0)
      ^
plugins/plugin_feature.c:288:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:288:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:295:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      hash_algorithm_names, feature->arg.hasher) > 0)
      ^
plugins/plugin_feature.c:295:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:295:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      pseudo_random_function_names, feature->arg.prf) > 0)
      ^
plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:302:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:309:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      diffie_hellman_group_names, feature->arg.dh_group) > 0)
      ^
plugins/plugin_feature.c:309:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:309:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:316:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      rng_quality_names, feature->arg.rng_quality) > 0)
      ^
plugins/plugin_feature.c:316:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:316:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:323:4: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0)
    ^
plugins/plugin_feature.c:323:4: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:332:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      key_type_names, feature->arg.privkey) > 0)
      ^
plugins/plugin_feature.c:332:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:332:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:340:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      signature_scheme_names, feature->arg.privkey_sign) > 0)
      ^
plugins/plugin_feature.c:340:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:340:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:348:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      encryption_scheme_names, feature->arg.privkey_decrypt) > 0)
      ^
plugins/plugin_feature.c:348:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:348:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:356:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      certificate_type_names, feature->arg.cert) > 0)
      ^
plugins/plugin_feature.c:356:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:356:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:364:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      container_type_names, feature->arg.container) > 0)
      ^
plugins/plugin_feature.c:364:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:364:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:372:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      eap_type_short_names, feature->arg.eap) > 0)
      ^
plugins/plugin_feature.c:372:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:372:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:379:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      db_driver_names, feature->arg.database) > 0)
      ^
plugins/plugin_feature.c:379:6: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:379:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:386:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      feature->arg.fetcher) > 0)
      ^
plugins/plugin_feature.c:386:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=]
plugins/plugin_feature.c:386:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:393:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      feature->arg.custom) > 0)
      ^
plugins/plugin_feature.c:393:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=]
plugins/plugin_feature.c:393:6: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:401:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      feature->arg.xauth) > 0)
      ^
plugins/plugin_feature.c:401:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=]
plugins/plugin_feature.c:401:6: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/job.lo processing/jobs/job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/job.c  -fPIC -DPIC -o processing/jobs/.libs/job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/callback_job.c  -fPIC -DPIC -o processing/jobs/.libs/callback_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/job.c -fPIE -o processing/jobs/job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/callback_job.c -fPIE -o processing/jobs/callback_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/processor.lo processing/processor.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c plugins/plugin_feature.c -fPIE -o plugins/plugin_feature.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/processor.c  -fPIC -DPIC -o processing/.libs/processor.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/scheduler.lo processing/scheduler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/scheduler.c  -fPIC -DPIC -o processing/.libs/scheduler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/processor.c -fPIE -o processing/processor.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c plugins/plugin_loader.c -fPIE -o plugins/plugin_loader.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/watcher.lo processing/watcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/scheduler.c -fPIE -o processing/scheduler.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/watcher.c  -fPIC -DPIC -o processing/.libs/watcher.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolver/resolver_manager.c  -fPIC -DPIC -o resolver/.libs/resolver_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolver/rr_set.lo resolver/rr_set.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolver/rr_set.c  -fPIC -DPIC -o resolver/.libs/rr_set.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolver/resolver_manager.c -fPIE -o resolver/resolver_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/watcher.c -fPIE -o processing/watcher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolver/rr_set.c -fPIE -o resolver/rr_set.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings.lo settings/settings.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c selectors/traffic_selector.c  -fPIC -DPIC -o selectors/.libs/traffic_selector.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings.c  -fPIC -DPIC -o settings/.libs/settings.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings_types.lo settings/settings_types.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_types.c  -fPIC -DPIC -o settings/.libs/settings_types.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings_parser.lo settings/settings_parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_parser.c  -fPIC -DPIC -o settings/.libs/settings_parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_types.c -fPIE -o settings/settings_types.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c selectors/traffic_selector.c -fPIE -o selectors/traffic_selector.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings.c -fPIE -o settings/settings.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_lexer.c  -fPIC -DPIC -o settings/.libs/settings_lexer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_parser.c -fPIE -o settings/settings_parser.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils.lo utils/utils.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils.c  -fPIC -DPIC -o utils/.libs/utils.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/chunk.lo utils/chunk.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/chunk.c  -fPIC -DPIC -o utils/.libs/chunk.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/debug.lo utils/debug.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/debug.c  -fPIC -DPIC -o utils/.libs/debug.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/debug.c -fPIE -o utils/debug.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_lexer.c -fPIE -o settings/settings_lexer.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/enum.lo utils/enum.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/enum.c  -fPIC -DPIC -o utils/.libs/enum.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils.c -fPIE -o utils/utils.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/enum.c -fPIE -o utils/enum.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/identification.lo utils/identification.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/identification.c  -fPIC -DPIC -o utils/.libs/identification.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/chunk.c -fPIE -o utils/chunk.o >/dev/null 2>&1
utils/identification.c: In function 'dntoa':
utils/identification.c:319:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    written = snprintf(buf, len, "%#B=", &oid_data);
    ^
utils/identification.c:319:4: warning: too many arguments for format [-Wformat-extra-args]
utils/identification.c:319:4: warning: unknown conversion type character 'B' in format [-Wformat=]
utils/identification.c:319:4: warning: too many arguments for format [-Wformat-extra-args]
utils/identification.c:363:3: warning: zero-length gnu_printf format string [-Wformat-zero-length]
   snprintf(buf, len, "");
   ^
utils/identification.c:363:3: warning: zero-length gnu_printf format string [-Wformat-zero-length]
utils/identification.c: In function 'identification_printf_hook':
utils/identification.c:850:5: warning: unknown conversion type character 'B' in format [-Wformat=]
     snprintf(buf, sizeof(buf), "%#B", &this->encoded);
     ^
utils/identification.c:850:5: warning: too many arguments for format [-Wformat-extra-args]
utils/identification.c:850:5: warning: unknown conversion type character 'B' in format [-Wformat=]
utils/identification.c:850:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/lexparser.lo utils/lexparser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/lexparser.c  -fPIC -DPIC -o utils/.libs/lexparser.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/lexparser.c -fPIE -o utils/lexparser.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/optionsfrom.c  -fPIC -DPIC -o utils/.libs/optionsfrom.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/capabilities.lo utils/capabilities.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/identification.c -fPIE -o utils/identification.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/capabilities.c  -fPIC -DPIC -o utils/.libs/capabilities.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/optionsfrom.c -fPIE -o utils/optionsfrom.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/backtrace.lo utils/backtrace.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/backtrace.c  -fPIC -DPIC -o utils/.libs/backtrace.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/parser_helper.lo utils/parser_helper.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/capabilities.c -fPIE -o utils/capabilities.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/parser_helper.c  -fPIC -DPIC -o utils/.libs/parser_helper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/backtrace.c -fPIE -o utils/backtrace.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/parser_helper.c -fPIE -o utils/parser_helper.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/test.lo utils/test.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/test.c  -fPIC -DPIC -o utils/.libs/test.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/process.lo utils/process.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/process.c  -fPIC -DPIC -o utils/.libs/process.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/test.c -fPIE -o utils/test.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/thread.lo threading/thread.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/strerror.c  -fPIC -DPIC -o utils/utils/.libs/strerror.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/thread.c  -fPIC -DPIC -o threading/.libs/thread.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/thread_value.lo threading/thread_value.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/process.c -fPIE -o utils/process.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/thread_value.c  -fPIC -DPIC -o threading/.libs/thread_value.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/strerror.c -fPIE -o utils/utils/strerror.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/thread_value.c -fPIE -o threading/thread_value.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/thread.c -fPIE -o threading/thread.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/mutex.lo threading/mutex.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/rwlock.lo threading/rwlock.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/mutex.c  -fPIC -DPIC -o threading/.libs/mutex.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/rwlock.c  -fPIC -DPIC -o threading/.libs/rwlock.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/spinlock.lo threading/spinlock.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/spinlock.c  -fPIC -DPIC -o threading/.libs/spinlock.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/rwlock.c -fPIE -o threading/rwlock.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/spinlock.c -fPIE -o threading/spinlock.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/semaphore.lo threading/semaphore.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/mutex.c -fPIE -o threading/mutex.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/semaphore.c  -fPIC -DPIC -o threading/.libs/semaphore.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/printf_hook/printf_hook_glibc.c  -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/semaphore.c -fPIE -o threading/semaphore.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIE -o utils/printf_hook/printf_hook_glibc.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo      utils/printf_hook/printf_hook_glibc.lo -ldl        -lpthread     -lcap                                                 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o   -ldl -lpthread -lcap  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0")
libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so")
libtool: link: ar cru .libs/libstrongswan.a  library.o asn1/asn1.o asn1/asn1_parser.o asn1/oid.o bio/bio_reader.o bio/bio_writer.o collections/blocking_queue.o collections/enumerator.o collections/hashtable.o collections/array.o collections/linked_list.o crypto/crypters/crypter.o crypto/hashers/hasher.o crypto/proposal/proposal_keywords.o crypto/proposal/proposal_keywords_static.o crypto/prfs/prf.o crypto/prfs/mac_prf.o crypto/pkcs5.o crypto/rngs/rng.o crypto/prf_plus.o crypto/signers/signer.o crypto/signers/mac_signer.o crypto/crypto_factory.o crypto/crypto_tester.o crypto/diffie_hellman.o crypto/aead.o crypto/transform.o crypto/iv/iv_gen_rand.o crypto/iv/iv_gen_seq.o credentials/credential_factory.o credentials/builder.o credentials/cred_encoding.o credentials/keys/private_key.o credentials/keys/public_key.o credentials/keys/shared_key.o credentials/certificates/certificate.o credentials/certificates/crl.o credentials/certificates/ocsp_response.o credentials/containers/container.o credentials/containers/pkcs12.o credentials/credential_manager.o credentials/sets/auth_cfg_wrapper.o credentials/sets/ocsp_response_wrapper.o credentials/sets/cert_cache.o credentials/sets/mem_cred.o credentials/sets/callback_cred.o credentials/auth_cfg.o database/database.o database/database_factory.o fetcher/fetcher.o fetcher/fetcher_manager.o eap/eap.o ipsec/ipsec_types.o networking/host.o networking/host_resolver.o networking/packet.o networking/tun_device.o networking/streams/stream_manager.o networking/streams/stream.o networking/streams/stream_service.o networking/streams/stream_tcp.o networking/streams/stream_service_tcp.o pen/pen.o plugins/plugin_loader.o plugins/plugin_feature.o processing/jobs/job.o processing/jobs/callback_job.o processing/processor.o processing/scheduler.o processing/watcher.o resolver/resolver_manager.o resolver/rr_set.o selectors/traffic_selector.o settings/settings.o settings/settings_types.o settings/settings_parser.o settings/settings_lexer.o utils/utils.o utils/chunk.o utils/debug.o utils/enum.o utils/identification.o utils/lexparser.o utils/optionsfrom.o utils/capabilities.o utils/backtrace.o utils/parser_helper.o utils/test.o utils/process.o utils/utils/strerror.o threading/thread.o threading/thread_value.o threading/mutex.o threading/rwlock.o threading/spinlock.o threading/semaphore.o networking/streams/stream_unix.o networking/streams/stream_service_unix.o utils/printf_hook/printf_hook_glibc.o
libtool: link: ranlib .libs/libstrongswan.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making all in plugins/af_alg
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_plugin.lo af_alg_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_ops.lo af_alg_ops.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_hasher.lo af_alg_hasher.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_signer.lo af_alg_signer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_ops.c  -fPIC -DPIC -o .libs/af_alg_ops.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_plugin.c  -fPIC -DPIC -o .libs/af_alg_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_signer.c  -fPIC -DPIC -o .libs/af_alg_signer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_hasher.c  -fPIC -DPIC -o .libs/af_alg_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_plugin.c -fPIE -o af_alg_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_hasher.c -fPIE -o af_alg_hasher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_signer.c -fPIE -o af_alg_signer.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_ops.c -fPIE -o af_alg_ops.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_prf.lo af_alg_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_prf.c  -fPIC -DPIC -o .libs/af_alg_prf.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_crypter.lo af_alg_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_crypter.c  -fPIC -DPIC -o .libs/af_alg_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_prf.c -fPIE -o af_alg_prf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_crypter.c -fPIE -o af_alg_crypter.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so
libtool: link: ar cru .libs/libstrongswan-af-alg.a  af_alg_plugin.o af_alg_ops.o af_alg_hasher.o af_alg_signer.o af_alg_prf.o af_alg_crypter.o
libtool: link: ranlib .libs/libstrongswan-af-alg.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
Making all in plugins/aes
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o aes_plugin.lo aes_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o aes_crypter.lo aes_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c aes_plugin.c  -fPIC -DPIC -o .libs/aes_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c aes_crypter.c  -fPIC -DPIC -o .libs/aes_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c aes_plugin.c -fPIE -o aes_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c aes_crypter.c -fPIE -o aes_crypter.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/aes_plugin.o .libs/aes_crypter.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so
libtool: link: ar cru .libs/libstrongswan-aes.a  aes_plugin.o aes_crypter.o
libtool: link: ranlib .libs/libstrongswan-aes.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
Making all in plugins/rc2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o rc2_plugin.lo rc2_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o rc2_crypter.lo rc2_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c rc2_crypter.c  -fPIC -DPIC -o .libs/rc2_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c rc2_plugin.c  -fPIC -DPIC -o .libs/rc2_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c rc2_plugin.c -fPIE -o rc2_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c rc2_crypter.c -fPIE -o rc2_crypter.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/rc2_plugin.o .libs/rc2_crypter.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so
libtool: link: ar cru .libs/libstrongswan-rc2.a  rc2_plugin.o rc2_crypter.o
libtool: link: ranlib .libs/libstrongswan-rc2.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
Making all in plugins/md5
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o md5_plugin.lo md5_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o md5_hasher.lo md5_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c md5_plugin.c  -fPIC -DPIC -o .libs/md5_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c md5_hasher.c  -fPIC -DPIC -o .libs/md5_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c md5_plugin.c -fPIE -o md5_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c md5_hasher.c -fPIE -o md5_hasher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/md5_plugin.o .libs/md5_hasher.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so
libtool: link: ar cru .libs/libstrongswan-md5.a  md5_plugin.o md5_hasher.o
libtool: link: ranlib .libs/libstrongswan-md5.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
Making all in plugins/sha1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha1_plugin.lo sha1_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha1_hasher.lo sha1_hasher.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha1_prf.lo sha1_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_plugin.c  -fPIC -DPIC -o .libs/sha1_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_hasher.c  -fPIC -DPIC -o .libs/sha1_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_prf.c  -fPIC -DPIC -o .libs/sha1_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_plugin.c -fPIE -o sha1_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_prf.c -fPIE -o sha1_prf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_hasher.c -fPIE -o sha1_hasher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so
libtool: link: ar cru .libs/libstrongswan-sha1.a  sha1_plugin.o sha1_hasher.o sha1_prf.o
libtool: link: ranlib .libs/libstrongswan-sha1.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
Making all in plugins/sha2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha2_plugin.lo sha2_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha2_hasher.lo sha2_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha2_plugin.c  -fPIC -DPIC -o .libs/sha2_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha2_hasher.c  -fPIC -DPIC -o .libs/sha2_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha2_plugin.c -fPIE -o sha2_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha2_hasher.c -fPIE -o sha2_hasher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sha2_plugin.o .libs/sha2_hasher.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so
libtool: link: ar cru .libs/libstrongswan-sha2.a  sha2_plugin.o sha2_hasher.o
libtool: link: ranlib .libs/libstrongswan-sha2.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
Making all in plugins/gmp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_plugin.lo gmp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_plugin.c  -fPIC -DPIC -o .libs/gmp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_diffie_hellman.c  -fPIC -DPIC -o .libs/gmp_diffie_hellman.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_rsa_private_key.c  -fPIC -DPIC -o .libs/gmp_rsa_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_rsa_public_key.c  -fPIC -DPIC -o .libs/gmp_rsa_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_plugin.c -fPIE -o gmp_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_diffie_hellman.c -fPIE -o gmp_diffie_hellman.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_rsa_public_key.c -fPIE -o gmp_rsa_public_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_rsa_private_key.c -fPIE -o gmp_rsa_private_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o   -lgmp  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so
libtool: link: ar cru .libs/libstrongswan-gmp.a  gmp_plugin.o gmp_diffie_hellman.o gmp_rsa_private_key.o gmp_rsa_public_key.o
libtool: link: ranlib .libs/libstrongswan-gmp.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
Making all in plugins/random
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o random_plugin.lo random_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o random_rng.lo random_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c random_plugin.c  -fPIC -DPIC -o .libs/random_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c random_rng.c  -fPIC -DPIC -o .libs/random_rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c random_rng.c -fPIE -o random_rng.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c random_plugin.c -fPIE -o random_plugin.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/random_plugin.o .libs/random_rng.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so
libtool: link: ar cru .libs/libstrongswan-random.a  random_plugin.o random_rng.o
libtool: link: ranlib .libs/libstrongswan-random.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
Making all in plugins/nonce
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nonce_plugin.lo nonce_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nonce_nonceg.lo nonce_nonceg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c nonce_plugin.c  -fPIC -DPIC -o .libs/nonce_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c nonce_nonceg.c  -fPIC -DPIC -o .libs/nonce_nonceg.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c nonce_plugin.c -fPIE -o nonce_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c nonce_nonceg.c -fPIE -o nonce_nonceg.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/nonce_plugin.o .libs/nonce_nonceg.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so
libtool: link: ar cru .libs/libstrongswan-nonce.a  nonce_plugin.o nonce_nonceg.o
libtool: link: ranlib .libs/libstrongswan-nonce.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
Making all in plugins/hmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hmac_plugin.lo hmac_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hmac.lo hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hmac_plugin.c  -fPIC -DPIC -o .libs/hmac_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hmac.c  -fPIC -DPIC -o .libs/hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hmac_plugin.c -fPIE -o hmac_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/hmac_plugin.o .libs/hmac.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so
libtool: link: ar cru .libs/libstrongswan-hmac.a  hmac_plugin.o hmac.o
libtool: link: ranlib .libs/libstrongswan-hmac.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
Making all in plugins/cmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmac_plugin.lo cmac_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmac.lo cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c cmac.c  -fPIC -DPIC -o .libs/cmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c cmac_plugin.c  -fPIC -DPIC -o .libs/cmac_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c cmac_plugin.c -fPIE -o cmac_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c cmac.c -fPIE -o cmac.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/cmac_plugin.o .libs/cmac.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so
libtool: link: ar cru .libs/libstrongswan-cmac.a  cmac_plugin.o cmac.o
libtool: link: ranlib .libs/libstrongswan-cmac.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
Making all in plugins/xcbc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xcbc_plugin.lo xcbc_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xcbc.lo xcbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xcbc.c  -fPIC -DPIC -o .libs/xcbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xcbc_plugin.c  -fPIC -DPIC -o .libs/xcbc_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xcbc_plugin.c -fPIE -o xcbc_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xcbc.c -fPIE -o xcbc.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xcbc_plugin.o .libs/xcbc.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so
libtool: link: ar cru .libs/libstrongswan-xcbc.a  xcbc_plugin.o xcbc.o
libtool: link: ranlib .libs/libstrongswan-xcbc.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
Making all in plugins/x509
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_plugin.lo x509_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_cert.lo x509_cert.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_crl.lo x509_crl.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_ac.lo x509_ac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_crl.c  -fPIC -DPIC -o .libs/x509_crl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_plugin.c  -fPIC -DPIC -o .libs/x509_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_cert.c  -fPIC -DPIC -o .libs/x509_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ac.c  -fPIC -DPIC -o .libs/x509_ac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_plugin.c -fPIE -o x509_plugin.o >/dev/null 2>&1
x509_cert.c: In function 'parse_authorityInfoAccess':
x509_cert.c:639:9: warning: unknown conversion type character 'Y' in format [-Wformat=]
         asprintf(&uri, "%Y", id) > 0)
         ^
x509_cert.c:639:9: warning: too many arguments for format [-Wformat-extra-args]
x509_cert.c: In function 'add_cdps':
x509_cert.c:804:3: warning: unknown conversion type character 'Y' in format [-Wformat=]
   if (asprintf(&uri, "%Y", id) > 0)
   ^
x509_cert.c:804:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_pkcs10.lo x509_pkcs10.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_pkcs10.c  -fPIC -DPIC -o .libs/x509_pkcs10.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_crl.c -fPIE -o x509_crl.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ac.c -fPIE -o x509_ac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_pkcs10.c -fPIE -o x509_pkcs10.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ocsp_request.c  -fPIC -DPIC -o .libs/x509_ocsp_request.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ocsp_response.c  -fPIC -DPIC -o .libs/x509_ocsp_response.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ocsp_request.c -fPIE -o x509_ocsp_request.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_cert.c -fPIE -o x509_cert.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ocsp_response.c -fPIE -o x509_ocsp_response.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so
libtool: link: ar cru .libs/libstrongswan-x509.a  x509_plugin.o x509_cert.o x509_crl.o x509_ac.o x509_pkcs10.o x509_ocsp_request.o x509_ocsp_response.o
libtool: link: ranlib .libs/libstrongswan-x509.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
Making all in plugins/revocation
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o revocation_plugin.lo revocation_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o revocation_validator.lo revocation_validator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c revocation_validator.c  -fPIC -DPIC -o .libs/revocation_validator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c revocation_plugin.c  -fPIC -DPIC -o .libs/revocation_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c revocation_plugin.c -fPIE -o revocation_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c revocation_validator.c -fPIE -o revocation_validator.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/revocation_plugin.o .libs/revocation_validator.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so
libtool: link: ar cru .libs/libstrongswan-revocation.a  revocation_plugin.o revocation_validator.o
libtool: link: ranlib .libs/libstrongswan-revocation.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
Making all in plugins/constraints
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o constraints_plugin.lo constraints_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o constraints_validator.lo constraints_validator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c constraints_validator.c  -fPIC -DPIC -o .libs/constraints_validator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c constraints_plugin.c  -fPIC -DPIC -o .libs/constraints_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c constraints_plugin.c -fPIE -o constraints_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c constraints_validator.c -fPIE -o constraints_validator.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/constraints_plugin.o .libs/constraints_validator.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so
libtool: link: ar cru .libs/libstrongswan-constraints.a  constraints_plugin.o constraints_validator.o
libtool: link: ranlib .libs/libstrongswan-constraints.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
Making all in plugins/pubkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pubkey_plugin.lo pubkey_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pubkey_cert.lo pubkey_cert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pubkey_plugin.c  -fPIC -DPIC -o .libs/pubkey_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pubkey_cert.c  -fPIC -DPIC -o .libs/pubkey_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pubkey_plugin.c -fPIE -o pubkey_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pubkey_cert.c -fPIE -o pubkey_cert.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pubkey_plugin.o .libs/pubkey_cert.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so
libtool: link: ar cru .libs/libstrongswan-pubkey.a  pubkey_plugin.o pubkey_cert.o
libtool: link: ranlib .libs/libstrongswan-pubkey.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
Making all in plugins/pkcs1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs1_builder.lo pkcs1_builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_plugin.c  -fPIC -DPIC -o .libs/pkcs1_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_encoder.c  -fPIC -DPIC -o .libs/pkcs1_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_builder.c  -fPIC -DPIC -o .libs/pkcs1_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_plugin.c -fPIE -o pkcs1_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_encoder.c -fPIE -o pkcs1_encoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_builder.c -fPIE -o pkcs1_builder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so
libtool: link: ar cru .libs/libstrongswan-pkcs1.a  pkcs1_plugin.o pkcs1_encoder.o pkcs1_builder.o
libtool: link: ranlib .libs/libstrongswan-pkcs1.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
Making all in plugins/pkcs7
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_generic.lo pkcs7_generic.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_generic.c  -fPIC -DPIC -o .libs/pkcs7_generic.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_signed_data.c  -fPIC -DPIC -o .libs/pkcs7_signed_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_enveloped_data.c  -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_encrypted_data.c  -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_generic.c -fPIE -o pkcs7_generic.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_encrypted_data.c -fPIE -o pkcs7_encrypted_data.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_data.lo pkcs7_data.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_data.c  -fPIC -DPIC -o .libs/pkcs7_data.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_attributes.c  -fPIC -DPIC -o .libs/pkcs7_attributes.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_enveloped_data.c -fPIE -o pkcs7_enveloped_data.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_data.c -fPIE -o pkcs7_data.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_signed_data.c -fPIE -o pkcs7_signed_data.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_plugin.c  -fPIC -DPIC -o .libs/pkcs7_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_attributes.c -fPIE -o pkcs7_attributes.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_plugin.c -fPIE -o pkcs7_plugin.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so
libtool: link: ar cru .libs/libstrongswan-pkcs7.a  pkcs7_generic.o pkcs7_signed_data.o pkcs7_encrypted_data.o pkcs7_enveloped_data.o pkcs7_data.o pkcs7_attributes.o pkcs7_plugin.o
libtool: link: ranlib .libs/libstrongswan-pkcs7.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
Making all in plugins/pkcs8
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs8_builder.lo pkcs8_builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs8_builder.c  -fPIC -DPIC -o .libs/pkcs8_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs8_plugin.c  -fPIC -DPIC -o .libs/pkcs8_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs8_plugin.c -fPIE -o pkcs8_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs8_builder.c -fPIE -o pkcs8_builder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs8_plugin.o .libs/pkcs8_builder.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so
libtool: link: ar cru .libs/libstrongswan-pkcs8.a  pkcs8_plugin.o pkcs8_builder.o
libtool: link: ranlib .libs/libstrongswan-pkcs8.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
Making all in plugins/pkcs12
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs12_decode.lo pkcs12_decode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs12_plugin.c  -fPIC -DPIC -o .libs/pkcs12_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs12_decode.c  -fPIC -DPIC -o .libs/pkcs12_decode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs12_plugin.c -fPIE -o pkcs12_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs12_decode.c -fPIE -o pkcs12_decode.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs12_plugin.o .libs/pkcs12_decode.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so
libtool: link: ar cru .libs/libstrongswan-pkcs12.a  pkcs12_plugin.o pkcs12_decode.o
libtool: link: ranlib .libs/libstrongswan-pkcs12.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
Making all in plugins/pgp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_plugin.lo pgp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_utils.lo pgp_utils.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_cert.lo pgp_cert.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_encoder.lo pgp_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_plugin.c  -fPIC -DPIC -o .libs/pgp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_utils.c  -fPIC -DPIC -o .libs/pgp_utils.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_encoder.c  -fPIC -DPIC -o .libs/pgp_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_cert.c  -fPIC -DPIC -o .libs/pgp_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_plugin.c -fPIE -o pgp_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_encoder.c -fPIE -o pgp_encoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_utils.c -fPIE -o pgp_utils.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_builder.lo pgp_builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_builder.c  -fPIC -DPIC -o .libs/pgp_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_cert.c -fPIE -o pgp_cert.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_builder.c -fPIE -o pgp_builder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so
libtool: link: ar cru .libs/libstrongswan-pgp.a  pgp_plugin.o pgp_utils.o pgp_cert.o pgp_encoder.o pgp_builder.o
libtool: link: ranlib .libs/libstrongswan-pgp.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
Making all in plugins/dnskey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnskey_plugin.lo dnskey_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnskey_builder.lo dnskey_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnskey_encoder.lo dnskey_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_encoder.c  -fPIC -DPIC -o .libs/dnskey_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_builder.c  -fPIC -DPIC -o .libs/dnskey_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_plugin.c  -fPIC -DPIC -o .libs/dnskey_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_plugin.c -fPIE -o dnskey_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_encoder.c -fPIE -o dnskey_encoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_builder.c -fPIE -o dnskey_builder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so
libtool: link: ar cru .libs/libstrongswan-dnskey.a  dnskey_plugin.o dnskey_builder.o dnskey_encoder.o
libtool: link: ranlib .libs/libstrongswan-dnskey.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
Making all in plugins/sshkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sshkey_plugin.lo sshkey_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sshkey_builder.lo sshkey_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sshkey_encoder.lo sshkey_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_plugin.c  -fPIC -DPIC -o .libs/sshkey_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_builder.c  -fPIC -DPIC -o .libs/sshkey_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_encoder.c  -fPIC -DPIC -o .libs/sshkey_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_plugin.c -fPIE -o sshkey_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_encoder.c -fPIE -o sshkey_encoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_builder.c -fPIE -o sshkey_builder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so
libtool: link: ar cru .libs/libstrongswan-sshkey.a  sshkey_plugin.o sshkey_builder.o sshkey_encoder.o
libtool: link: ranlib .libs/libstrongswan-sshkey.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
Making all in plugins/pem
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pem_plugin.lo pem_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pem_builder.lo pem_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pem_encoder.lo pem_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_plugin.c  -fPIC -DPIC -o .libs/pem_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_builder.c  -fPIC -DPIC -o .libs/pem_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_encoder.c  -fPIC -DPIC -o .libs/pem_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_plugin.c -fPIE -o pem_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_encoder.c -fPIE -o pem_encoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_builder.c -fPIE -o pem_builder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so
libtool: link: ar cru .libs/libstrongswan-pem.a  pem_plugin.o pem_builder.o pem_encoder.o
libtool: link: ranlib .libs/libstrongswan-pem.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
Making all in plugins/curl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curl_plugin.lo curl_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curl_fetcher.lo curl_fetcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curl_plugin.c  -fPIC -DPIC -o .libs/curl_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curl_fetcher.c  -fPIC -DPIC -o .libs/curl_fetcher.o
curl_fetcher.c: In function 'set_option':
curl_fetcher.c:215:4: warning: conversion lacks type at end of format [-Wformat=]
    snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*));
    ^
curl_fetcher.c:215:4: warning: too many arguments for format [-Wformat-extra-args]
curl_fetcher.c:215:4: warning: conversion lacks type at end of format [-Wformat=]
curl_fetcher.c:215:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curl_plugin.c -fPIE -o curl_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curl_fetcher.c -fPIE -o curl_fetcher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/curl_plugin.o .libs/curl_fetcher.o   /usr/lib/arm-linux-gnueabihf/libcurl.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so
libtool: link: ar cru .libs/libstrongswan-curl.a  curl_plugin.o curl_fetcher.o
libtool: link: ranlib .libs/libstrongswan-curl.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
Making all in plugins/ldap
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ldap_plugin.lo ldap_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ldap_fetcher.lo ldap_fetcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ldap_fetcher.c  -fPIC -DPIC -o .libs/ldap_fetcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ldap_plugin.c  -fPIC -DPIC -o .libs/ldap_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ldap_plugin.c -fPIE -o ldap_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ldap_fetcher.c -fPIE -o ldap_fetcher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ldap_plugin.o .libs/ldap_fetcher.o   -lldap -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so
libtool: link: ar cru .libs/libstrongswan-ldap.a  ldap_plugin.o ldap_fetcher.o
libtool: link: ranlib .libs/libstrongswan-ldap.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
Making all in plugins/openssl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_plugin.lo openssl_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_util.lo openssl_util.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_crypter.lo openssl_crypter.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_hasher.lo openssl_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_plugin.c  -fPIC -DPIC -o .libs/openssl_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_crypter.c  -fPIC -DPIC -o .libs/openssl_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_util.c  -fPIC -DPIC -o .libs/openssl_util.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_hasher.c  -fPIC -DPIC -o .libs/openssl_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_hasher.c -fPIE -o openssl_hasher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_crypter.c -fPIE -o openssl_crypter.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_util.c -fPIE -o openssl_util.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_plugin.c -fPIE -o openssl_plugin.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_sha1_prf.c  -fPIC -DPIC -o .libs/openssl_sha1_prf.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_diffie_hellman.c  -fPIC -DPIC -o .libs/openssl_diffie_hellman.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rsa_private_key.c  -fPIC -DPIC -o .libs/openssl_rsa_private_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_sha1_prf.c -fPIE -o openssl_sha1_prf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rsa_public_key.c  -fPIC -DPIC -o .libs/openssl_rsa_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_diffie_hellman.c -fPIE -o openssl_diffie_hellman.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_diffie_hellman.c  -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_private_key.c  -fPIC -DPIC -o .libs/openssl_ec_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rsa_public_key.c -fPIE -o openssl_rsa_public_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rsa_private_key.c -fPIE -o openssl_rsa_private_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_diffie_hellman.c -fPIE -o openssl_ec_diffie_hellman.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_private_key.c -fPIE -o openssl_ec_private_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_x509.lo openssl_x509.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_public_key.c  -fPIC -DPIC -o .libs/openssl_ec_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_x509.c  -fPIC -DPIC -o .libs/openssl_x509.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_crl.lo openssl_crl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_crl.c  -fPIC -DPIC -o .libs/openssl_crl.o
openssl_x509.c: In function 'parse_crlDistributionPoints_ext':
openssl_x509.c:750:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
       if (asprintf(&uri, "%Y", id) > 0)
       ^
openssl_x509.c:750:7: warning: too many arguments for format [-Wformat-extra-args]
openssl_x509.c: In function 'parse_authorityInfoAccess_ext':
openssl_x509.c:819:6: warning: unknown conversion type character 'Y' in format [-Wformat=]
      if (asprintf(&uri, "%Y", id) > 0)
      ^
openssl_x509.c:819:6: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_pkcs7.c  -fPIC -DPIC -o .libs/openssl_pkcs7.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_public_key.c -fPIE -o openssl_ec_public_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_crl.c -fPIE -o openssl_crl.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_x509.c -fPIE -o openssl_x509.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_pkcs12.c  -fPIC -DPIC -o .libs/openssl_pkcs12.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_pkcs7.c -fPIE -o openssl_pkcs7.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_rng.lo openssl_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rng.c  -fPIC -DPIC -o .libs/openssl_rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rng.c -fPIE -o openssl_rng.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_pkcs12.c -fPIE -o openssl_pkcs12.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_hmac.lo openssl_hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_hmac.c  -fPIC -DPIC -o .libs/openssl_hmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_gcm.lo openssl_gcm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_hmac.c -fPIE -o openssl_hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_gcm.c  -fPIC -DPIC -o .libs/openssl_gcm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_gcm.c -fPIE -o openssl_gcm.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o   -lcrypto  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so
libtool: link: ar cru .libs/libstrongswan-openssl.a  openssl_plugin.o openssl_util.o openssl_crypter.o openssl_hasher.o openssl_sha1_prf.o openssl_diffie_hellman.o openssl_rsa_private_key.o openssl_rsa_public_key.o openssl_ec_diffie_hellman.o openssl_ec_private_key.o openssl_ec_public_key.o openssl_x509.o openssl_crl.o openssl_pkcs7.o openssl_pkcs12.o openssl_rng.o openssl_hmac.o openssl_gcm.o
libtool: link: ranlib .libs/libstrongswan-openssl.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
Making all in plugins/gcrypt
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_dh.lo gcrypt_dh.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_plugin.c  -fPIC -DPIC -o .libs/gcrypt_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rsa_public_key.c  -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rsa_private_key.c  -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_dh.c  -fPIC -DPIC -o .libs/gcrypt_dh.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_plugin.c -fPIE -o gcrypt_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_dh.c -fPIE -o gcrypt_dh.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rsa_public_key.c -fPIE -o gcrypt_rsa_public_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_rng.lo gcrypt_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rng.c  -fPIC -DPIC -o .libs/gcrypt_rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rng.c -fPIE -o gcrypt_rng.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_crypter.c  -fPIC -DPIC -o .libs/gcrypt_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rsa_private_key.c -fPIE -o gcrypt_rsa_private_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_hasher.c  -fPIC -DPIC -o .libs/gcrypt_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_crypter.c -fPIE -o gcrypt_crypter.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_hasher.c -fPIE -o gcrypt_hasher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o   -lgcrypt /usr/lib/arm-linux-gnueabihf/libgpg-error.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so
libtool: link: ar cru .libs/libstrongswan-gcrypt.a  gcrypt_plugin.o gcrypt_rsa_public_key.o gcrypt_rsa_private_key.o gcrypt_dh.o gcrypt_rng.o gcrypt_crypter.o gcrypt_hasher.o
libtool: link: ranlib .libs/libstrongswan-gcrypt.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
Making all in plugins/fips_prf
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fips_prf.lo fips_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fips_prf_plugin.c  -fPIC -DPIC -o .libs/fips_prf_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fips_prf.c  -fPIC -DPIC -o .libs/fips_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fips_prf_plugin.c -fPIE -o fips_prf_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fips_prf.c -fPIE -o fips_prf.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/fips_prf_plugin.o .libs/fips_prf.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so
libtool: link: ar cru .libs/libstrongswan-fips-prf.a  fips_prf_plugin.o fips_prf.o
libtool: link: ranlib .libs/libstrongswan-fips-prf.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
Making all in plugins/agent
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o agent_plugin.lo agent_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o agent_private_key.lo agent_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c agent_private_key.c  -fPIC -DPIC -o .libs/agent_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c agent_plugin.c  -fPIC -DPIC -o .libs/agent_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c agent_plugin.c -fPIE -o agent_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c agent_private_key.c -fPIE -o agent_private_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/agent_plugin.o .libs/agent_private_key.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so
libtool: link: ar cru .libs/libstrongswan-agent.a  agent_plugin.o agent_private_key.o
libtool: link: ranlib .libs/libstrongswan-agent.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
Making all in plugins/pkcs11
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_library.lo pkcs11_library.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_creds.lo pkcs11_creds.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_plugin.c  -fPIC -DPIC -o .libs/pkcs11_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_library.c  -fPIC -DPIC -o .libs/pkcs11_library.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_private_key.c  -fPIC -DPIC -o .libs/pkcs11_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_creds.c  -fPIC -DPIC -o .libs/pkcs11_creds.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_plugin.c -fPIE -o pkcs11_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_creds.c -fPIE -o pkcs11_creds.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_library.c -fPIE -o pkcs11_library.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_private_key.c -fPIE -o pkcs11_private_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_public_key.c  -fPIC -DPIC -o .libs/pkcs11_public_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_hasher.c  -fPIC -DPIC -o .libs/pkcs11_hasher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_rng.lo pkcs11_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_rng.c  -fPIC -DPIC -o .libs/pkcs11_rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_hasher.c -fPIE -o pkcs11_hasher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_rng.c -fPIE -o pkcs11_rng.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_dh.lo pkcs11_dh.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_dh.c  -fPIC -DPIC -o .libs/pkcs11_dh.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_manager.lo pkcs11_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_public_key.c -fPIE -o pkcs11_public_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_manager.c  -fPIC -DPIC -o .libs/pkcs11_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_dh.c -fPIE -o pkcs11_dh.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_manager.c -fPIE -o pkcs11_manager.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so
libtool: link: ar cru .libs/libstrongswan-pkcs11.a  pkcs11_plugin.o pkcs11_library.o pkcs11_creds.o pkcs11_private_key.o pkcs11_public_key.o pkcs11_hasher.o pkcs11_rng.o pkcs11_dh.o pkcs11_manager.o
libtool: link: ranlib .libs/libstrongswan-pkcs11.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
Making all in plugins/ctr
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ctr_plugin.lo ctr_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ctr_ipsec_crypter.c  -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ctr_plugin.c  -fPIC -DPIC -o .libs/ctr_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ctr_plugin.c -fPIE -o ctr_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ctr_ipsec_crypter.c -fPIE -o ctr_ipsec_crypter.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so
libtool: link: ar cru .libs/libstrongswan-ctr.a  ctr_plugin.o ctr_ipsec_crypter.o
libtool: link: ranlib .libs/libstrongswan-ctr.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
Making all in plugins/ccm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ccm_plugin.lo ccm_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ccm_aead.lo ccm_aead.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ccm_aead.c  -fPIC -DPIC -o .libs/ccm_aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ccm_plugin.c  -fPIC -DPIC -o .libs/ccm_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ccm_plugin.c -fPIE -o ccm_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ccm_aead.c -fPIE -o ccm_aead.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ccm_plugin.o .libs/ccm_aead.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so
libtool: link: ar cru .libs/libstrongswan-ccm.a  ccm_plugin.o ccm_aead.o
libtool: link: ranlib .libs/libstrongswan-ccm.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
Making all in plugins/gcm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcm_plugin.lo gcm_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcm_aead.lo gcm_aead.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcm_plugin.c  -fPIC -DPIC -o .libs/gcm_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcm_aead.c  -fPIC -DPIC -o .libs/gcm_aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcm_plugin.c -fPIE -o gcm_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcm_aead.c -fPIE -o gcm_aead.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/gcm_plugin.o .libs/gcm_aead.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so
libtool: link: ar cru .libs/libstrongswan-gcm.a  gcm_plugin.o gcm_aead.o
libtool: link: ranlib .libs/libstrongswan-gcm.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
Making all in plugins/test_vectors
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors_plugin.c  -fPIC -DPIC -o .libs/test_vectors_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cbc.c  -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/3des_cbc.c  -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ctr.c  -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cbc.c -fPIE -o test_vectors/aes_cbc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ctr.c -fPIE -o test_vectors/aes_ctr.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/3des_cbc.c -fPIE -o test_vectors/3des_cbc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors_plugin.c -fPIE -o test_vectors_plugin.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_xcbc.c  -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cmac.c  -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ccm.c  -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cmac.c -fPIE -o test_vectors/aes_cmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_xcbc.c -fPIE -o test_vectors/aes_xcbc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ccm.c -fPIE -o test_vectors/aes_ccm.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_gcm.c  -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/blowfish.c  -fPIC -DPIC -o test_vectors/.libs/blowfish.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_cbc.c  -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_ctr.c  -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_gcm.c -fPIE -o test_vectors/aes_gcm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/blowfish.c -fPIE -o test_vectors/blowfish.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_cbc.c -fPIE -o test_vectors/camellia_cbc.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_ctr.c -fPIE -o test_vectors/camellia_ctr.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_xcbc.c  -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/cast.lo test_vectors/cast.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/cast.c  -fPIC -DPIC -o test_vectors/.libs/cast.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/des.lo test_vectors/des.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/idea.lo test_vectors/idea.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/des.c  -fPIC -DPIC -o test_vectors/.libs/des.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_xcbc.c -fPIE -o test_vectors/camellia_xcbc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/idea.c  -fPIC -DPIC -o test_vectors/.libs/idea.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/cast.c -fPIE -o test_vectors/cast.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/idea.c -fPIE -o test_vectors/idea.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/null.lo test_vectors/null.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/des.c -fPIE -o test_vectors/des.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/null.c  -fPIC -DPIC -o test_vectors/.libs/null.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rc2.c  -fPIC -DPIC -o test_vectors/.libs/rc2.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rc5.c  -fPIC -DPIC -o test_vectors/.libs/rc5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/null.c -fPIE -o test_vectors/null.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/serpent_cbc.c  -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rc2.c -fPIE -o test_vectors/rc2.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rc5.c -fPIE -o test_vectors/rc5.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/serpent_cbc.c -fPIE -o test_vectors/serpent_cbc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/twofish_cbc.c  -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md2.lo test_vectors/md2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md2.c  -fPIC -DPIC -o test_vectors/.libs/md2.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md4.lo test_vectors/md4.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md5.lo test_vectors/md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md4.c  -fPIC -DPIC -o test_vectors/.libs/md4.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/twofish_cbc.c -fPIE -o test_vectors/twofish_cbc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md5.c  -fPIC -DPIC -o test_vectors/.libs/md5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md2.c -fPIE -o test_vectors/md2.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md4.c -fPIE -o test_vectors/md4.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md5.c -fPIE -o test_vectors/md5.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md5_hmac.c  -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha1.c  -fPIC -DPIC -o test_vectors/.libs/sha1.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha1_hmac.c  -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha2.c  -fPIC -DPIC -o test_vectors/.libs/sha2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md5_hmac.c -fPIE -o test_vectors/md5_hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha1.c -fPIE -o test_vectors/sha1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha1_hmac.c -fPIE -o test_vectors/sha1_hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha2.c -fPIE -o test_vectors/sha2.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha2_hmac.c  -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/fips_prf.c  -fPIC -DPIC -o test_vectors/.libs/fips_prf.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/rng.lo test_vectors/rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rng.c  -fPIC -DPIC -o test_vectors/.libs/rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/fips_prf.c -fPIE -o test_vectors/fips_prf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha2_hmac.c -fPIE -o test_vectors/sha2_hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rng.c -fPIE -o test_vectors/rng.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/fips_prf.lo test_vectors/rng.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/fips_prf.o test_vectors/.libs/rng.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so
libtool: link: ar cru .libs/libstrongswan-test-vectors.a  test_vectors_plugin.o test_vectors/3des_cbc.o test_vectors/aes_cbc.o test_vectors/aes_ctr.o test_vectors/aes_xcbc.o test_vectors/aes_cmac.o test_vectors/aes_ccm.o test_vectors/aes_gcm.o test_vectors/blowfish.o test_vectors/camellia_cbc.o test_vectors/camellia_ctr.o test_vectors/camellia_xcbc.o test_vectors/cast.o test_vectors/des.o test_vectors/idea.o test_vectors/null.o test_vectors/rc2.o test_vectors/rc5.o test_vectors/serpent_cbc.o test_vectors/twofish_cbc.o test_vectors/md2.o test_vectors/md4.o test_vectors/md5.o test_vectors/md5_hmac.o test_vectors/sha1.o test_vectors/sha1_hmac.o test_vectors/sha2.o test_vectors/sha2_hmac.o test_vectors/fips_prf.o test_vectors/rng.o
libtool: link: ranlib .libs/libstrongswan-test-vectors.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
Making all in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making all in libhydra
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra'
Making all in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hydra.lo hydra.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attributes/attributes.lo attributes/attributes.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hydra.c  -fPIC -DPIC -o .libs/hydra.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/attribute_manager.c  -fPIC -DPIC -o attributes/.libs/attribute_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/attributes.c  -fPIC -DPIC -o attributes/.libs/attributes.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/mem_pool.c  -fPIC -DPIC -o attributes/.libs/mem_pool.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/attributes.c -fPIE -o attributes/attributes.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hydra.c -fPIE -o hydra.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_interface.c  -fPIC -DPIC -o kernel/.libs/kernel_interface.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/attribute_manager.c -fPIE -o attributes/attribute_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_ipsec.c  -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/mem_pool.c -fPIE -o attributes/mem_pool.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_ipsec.c -fPIE -o kernel/kernel_ipsec.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_net.c  -fPIC -DPIC -o kernel/.libs/kernel_net.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_net.c -fPIE -o kernel/kernel_net.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_interface.c -fPIE -o kernel/kernel_interface.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la        
libtool: link: gcc -shared  -fPIC -DPIC  .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libhydra.so.0" && ln -s "libhydra.so.0.0.0" "libhydra.so.0")
libtool: link: (cd ".libs" && rm -f "libhydra.so" && ln -s "libhydra.so.0.0.0" "libhydra.so")
libtool: link: ar cru .libs/libhydra.a  hydra.o attributes/attributes.o attributes/attribute_manager.o attributes/mem_pool.o kernel/kernel_interface.o kernel/kernel_ipsec.o kernel/kernel_net.o
libtool: link: ranlib .libs/libhydra.a
libtool: link: ( cd ".libs" && rm -f "libhydra.la" && ln -s "../libhydra.la" "libhydra.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra'
Making all in plugins/attr
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/attr'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attr_plugin.lo attr_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attr_provider.lo attr_provider.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attr_provider.c  -fPIC -DPIC -o .libs/attr_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attr_plugin.c  -fPIC -DPIC -o .libs/attr_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attr_plugin.c -fPIE -o attr_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attr_provider.c -fPIE -o attr_provider.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/attr_plugin.o .libs/attr_provider.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so
libtool: link: ar cru .libs/libstrongswan-attr.a  attr_plugin.o attr_provider.o
libtool: link: ranlib .libs/libstrongswan-attr.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/attr'
Making all in plugins/kernel_netlink
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/kernel_netlink'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_ipsec.c  -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_net.c  -fPIC -DPIC -o .libs/kernel_netlink_net.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_plugin.c  -fPIC -DPIC -o .libs/kernel_netlink_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_shared.c  -fPIC -DPIC -o .libs/kernel_netlink_shared.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_plugin.c -fPIE -o kernel_netlink_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_shared.c -fPIE -o kernel_netlink_shared.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_net.c -fPIE -o kernel_netlink_net.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_ipsec.c -fPIE -o kernel_netlink_ipsec.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so
libtool: link: ar cru .libs/libstrongswan-kernel-netlink.a  kernel_netlink_plugin.o kernel_netlink_ipsec.o kernel_netlink_net.o kernel_netlink_shared.o
libtool: link: ranlib .libs/libstrongswan-kernel-netlink.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/kernel_netlink'
Making all in plugins/resolve
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/resolve'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolve_plugin.lo resolve_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolve_handler.lo resolve_handler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolve_plugin.c  -fPIC -DPIC -o .libs/resolve_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolve_handler.c  -fPIC -DPIC -o .libs/resolve_handler.o
resolve_handler.c: In function 'write_nameserver':
resolve_handler.c:84:5: warning: unknown conversion type character 0x20 in format [-Wformat=]
     server);
     ^
resolve_handler.c:84:5: warning: unknown conversion type character 'Y' in format [-Wformat=]
resolve_handler.c:84:5: warning: too many arguments for format [-Wformat-extra-args]
resolve_handler.c: In function 'remove_nameserver':
resolve_handler.c:124:7: warning: unknown conversion type character 0x20 in format [-Wformat=]
       addr, server);
       ^
resolve_handler.c:124:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
resolve_handler.c:124:7: warning: too many arguments for format [-Wformat-extra-args]
resolve_handler.c:124:7: warning: unknown conversion type character 0x20 in format [-Wformat=]
resolve_handler.c:124:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
resolve_handler.c:124:7: warning: too many arguments for format [-Wformat-extra-args]
resolve_handler.c: In function 'invoke_resolvconf':
resolve_handler.c:158:5: warning: conversion lacks type at end of format [-Wformat=]
     install ? "-a" : "-d", this->iface_prefix, addr) >= sizeof(cmd))
     ^
resolve_handler.c:158:5: warning: too many arguments for format [-Wformat-extra-args]
resolve_handler.c:158:5: warning: conversion lacks type at end of format [-Wformat=]
resolve_handler.c:158:5: warning: too many arguments for format [-Wformat-extra-args]
resolve_handler.c:173:3: warning: unknown conversion type character 0xa in format [-Wformat=]
   fprintf(out, "nameserver %H\n", addr);
   ^
resolve_handler.c:173:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolve_plugin.c -fPIE -o resolve_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolve_handler.c -fPIE -o resolve_handler.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/resolve_plugin.o .libs/resolve_handler.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so
libtool: link: ar cru .libs/libstrongswan-resolve.a  resolve_plugin.o resolve_handler.o
libtool: link: ranlib .libs/libstrongswan-resolve.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/resolve'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra'
Making all in libsimaka
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libsimaka'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o simaka_message.lo simaka_message.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o simaka_crypto.lo simaka_crypto.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o simaka_manager.lo simaka_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_message.c  -fPIC -DPIC -o .libs/simaka_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_manager.c  -fPIC -DPIC -o .libs/simaka_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_crypto.c  -fPIC -DPIC -o .libs/simaka_crypto.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_crypto.c -fPIE -o simaka_crypto.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_manager.c -fPIE -o simaka_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_message.c -fPIE -o simaka_message.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0")
libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so")
libtool: link: ar cru .libs/libsimaka.a  simaka_message.o simaka_crypto.o simaka_manager.o
libtool: link: ranlib .libs/libsimaka.a
libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libsimaka'
Making all in libtls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
Making all in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_protection.lo tls_protection.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_compression.lo tls_compression.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_fragmentation.lo tls_fragmentation.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_alert.lo tls_alert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_compression.c  -fPIC -DPIC -o .libs/tls_compression.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_fragmentation.c  -fPIC -DPIC -o .libs/tls_fragmentation.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_protection.c  -fPIC -DPIC -o .libs/tls_protection.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_alert.c  -fPIC -DPIC -o .libs/tls_alert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_compression.c -fPIE -o tls_compression.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_protection.c -fPIE -o tls_protection.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_alert.c -fPIE -o tls_alert.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_crypto.lo tls_crypto.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_crypto.c  -fPIC -DPIC -o .libs/tls_crypto.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_prf.lo tls_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_fragmentation.c -fPIE -o tls_fragmentation.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_socket.lo tls_socket.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_prf.c  -fPIC -DPIC -o .libs/tls_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_socket.c  -fPIC -DPIC -o .libs/tls_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_prf.c -fPIE -o tls_prf.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_eap.lo tls_eap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_eap.c  -fPIC -DPIC -o .libs/tls_eap.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_socket.c -fPIE -o tls_socket.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_cache.lo tls_cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_cache.c  -fPIC -DPIC -o .libs/tls_cache.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_eap.c -fPIE -o tls_eap.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_cache.c -fPIE -o tls_cache.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_peer.lo tls_peer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_peer.c  -fPIC -DPIC -o .libs/tls_peer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_expl.lo tls_aead_expl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_expl.c  -fPIC -DPIC -o .libs/tls_aead_expl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_crypto.c -fPIE -o tls_crypto.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_impl.lo tls_aead_impl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_impl.c  -fPIC -DPIC -o .libs/tls_aead_impl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_expl.c -fPIE -o tls_aead_expl.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_impl.c -fPIE -o tls_aead_impl.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_null.lo tls_aead_null.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_null.c  -fPIC -DPIC -o .libs/tls_aead_null.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead.lo tls_aead.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead.c  -fPIC -DPIC -o .libs/tls_aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_peer.c -fPIE -o tls_peer.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_null.c -fPIE -o tls_aead_null.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead.c -fPIE -o tls_aead.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_server.lo tls_server.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_server.c  -fPIC -DPIC -o .libs/tls_server.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls.lo tls.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls.c  -fPIC -DPIC -o .libs/tls.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls.c -fPIE -o tls.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_server.c -fPIE -o tls_server.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0")
libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so")
libtool: link: ar cru .libs/libtls.a  tls_protection.o tls_compression.o tls_fragmentation.o tls_alert.o tls_crypto.o tls_prf.o tls_socket.o tls_eap.o tls_cache.o tls_peer.o tls_aead_expl.o tls_aead_impl.o tls_aead_null.o tls_aead.o tls_server.o tls.o
libtool: link: ranlib .libs/libtls.a
libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
Making all in libradius
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libradius'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_message.lo radius_message.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_socket.lo radius_socket.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_client.lo radius_client.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_config.lo radius_config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_client.c  -fPIC -DPIC -o .libs/radius_client.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_config.c  -fPIC -DPIC -o .libs/radius_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_message.c  -fPIC -DPIC -o .libs/radius_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_socket.c  -fPIC -DPIC -o .libs/radius_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_config.c -fPIE -o radius_config.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_client.c -fPIE -o radius_client.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_socket.c -fPIE -o radius_socket.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_message.c -fPIE -o radius_message.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0")
libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so")
libtool: link: ar cru .libs/libradius.a  radius_message.o radius_socket.o radius_client.o radius_config.o
libtool: link: ranlib .libs/libradius.a
libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libradius'
Making all in libtncif
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtncif'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_names.lo tncif_names.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_identity.lo tncif_identity.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_policy.lo tncif_policy.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_pa_subtypes.c  -fPIC -DPIC -o .libs/tncif_pa_subtypes.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_policy.c  -fPIC -DPIC -o .libs/tncif_policy.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_identity.c  -fPIC -DPIC -o .libs/tncif_identity.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_names.c  -fPIC -DPIC -o .libs/tncif_names.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_policy.c -fPIE -o tncif_policy.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_names.c -fPIE -o tncif_names.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_pa_subtypes.c -fPIE -o tncif_pa_subtypes.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_identity.c -fPIE -o tncif_identity.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtncif.la  tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo  
libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o 
libtool: link: ranlib .libs/libtncif.a
libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtncif'
Making all in libtnccs
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making all in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/tnc.lo tnc/tnc.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnc.c  -fPIC -DPIC -o tnc/.libs/tnc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/imv/imv_recommendations.c  -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnccs/tnccs.c  -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnccs/tnccs_manager.c  -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/imv/imv_recommendations.c -fPIE -o tnc/imv/imv_recommendations.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnccs/tnccs.c -fPIE -o tnc/tnccs/tnccs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnccs/tnccs_manager.c -fPIE -o tnc/tnccs/tnccs_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnc.c -fPIE -o tnc/tnc.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la        
libtool: link: gcc -shared  -fPIC -DPIC  tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o  -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0")
libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so")
libtool: link: (cd .libs/libtnccs.lax/libtncif.a && ar x "/<<PKGBUILDDIR>>/src/libtnccs/../../src/libtncif/.libs/libtncif.a")
libtool: link: ar cru .libs/libtnccs.a  tnc/tnc.o tnc/imv/imv_recommendations.o tnc/tnccs/tnccs.o tnc/tnccs/tnccs_manager.o  .libs/libtnccs.lax/libtncif.a/tncif_identity.o .libs/libtnccs.lax/libtncif.a/tncif_names.o .libs/libtnccs.lax/libtncif.a/tncif_pa_subtypes.o .libs/libtnccs.lax/libtncif.a/tncif_policy.o 
libtool: link: ranlib .libs/libtnccs.a
libtool: link: rm -fr .libs/libtnccs.lax
libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making all in plugins/tnc_tnccs
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc_tnccs_plugin.c  -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc_tnccs_manager.c  -fPIC -DPIC -o .libs/tnc_tnccs_manager.o
tnc_tnccs_manager.c: In function 'get_attribute':
tnc_tnccs_manager.c:759:6: warning: unknown conversion type character 'Y' in format [-Wformat=]
      asprintf(&id_str, "%Y", peer) >= 0)
      ^
tnc_tnccs_manager.c:759:6: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc_tnccs_plugin.c -fPIE -o tnc_tnccs_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc_tnccs_manager.c -fPIE -o tnc_tnccs_manager.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o  -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so
libtool: link: (cd .libs/libstrongswan-tnc-tnccs.lax/libtncif.a && ar x "/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs/../../../../src/libtncif/.libs/libtncif.a")
libtool: link: ar cru .libs/libstrongswan-tnc-tnccs.a  tnc_tnccs_plugin.o tnc_tnccs_manager.o  .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_identity.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_names.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_pa_subtypes.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_policy.o 
libtool: link: ranlib .libs/libstrongswan-tnc-tnccs.a
libtool: link: rm -fr .libs/libstrongswan-tnc-tnccs.lax
libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making all in libpttls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libpttls'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls.lo pt_tls.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls_client.lo pt_tls_client.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls_server.lo pt_tls_server.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_client.c  -fPIC -DPIC -o .libs/pt_tls_client.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls.c  -fPIC -DPIC -o .libs/pt_tls.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_server.c  -fPIC -DPIC -o .libs/pt_tls_server.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_dispatcher.c  -fPIC -DPIC -o .libs/pt_tls_dispatcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls.c -fPIE -o pt_tls.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_dispatcher.c -fPIE -o pt_tls_dispatcher.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_client.c -fPIE -o pt_tls_client.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_server.c -fPIE -o pt_tls_server.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sasl/sasl_plain/sasl_plain.c  -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sasl/sasl_mechanism.c  -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o
sasl/sasl_plain/sasl_plain.c: In function 'build_client':
sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat=]
        (int)password.len, password.ptr);
        ^
sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat=]
sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=]
sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args]
sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat=]
sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat=]
sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=]
sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sasl/sasl_mechanism.c -fPIE -o sasl/sasl_mechanism.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sasl/sasl_plain/sasl_plain.c -fPIE -o sasl/sasl_plain/sasl_plain.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0")
libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so")
libtool: link: ar cru .libs/libpttls.a  pt_tls.o pt_tls_client.o pt_tls_server.o pt_tls_dispatcher.o sasl/sasl_plain/sasl_plain.o sasl/sasl_mechanism.o
libtool: link: ranlib .libs/libpttls.a
libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libpttls'
Making all in libcharon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
Making all in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o daemon.lo daemon.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c daemon.c  -fPIC -DPIC -o .libs/daemon.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/dpd_timeout_job.c  -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/adopt_children_job.c  -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/listeners/sys_logger.c  -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o
bus/listeners/sys_logger.c: In function 'log_':
bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat=]
  snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
  ^
bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args]
bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat=]
bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/dpd_timeout_job.c -fPIE -o processing/jobs/dpd_timeout_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/listeners/sys_logger.c -fPIE -o bus/listeners/sys_logger.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/adopt_children_job.c -fPIE -o processing/jobs/adopt_children_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/endpoint_notify.lo encoding/payloads/endpoint_notify.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/initiate_mediation_job.lo processing/jobs/initiate_mediation_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/endpoint_notify.c  -fPIC -DPIC -o encoding/payloads/.libs/endpoint_notify.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/initiate_mediation_job.c  -fPIC -DPIC -o processing/jobs/.libs/initiate_mediation_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c daemon.c -fPIE -o daemon.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/mediation_job.lo processing/jobs/mediation_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/mediation_job.c  -fPIC -DPIC -o processing/jobs/.libs/mediation_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/initiate_mediation_job.c -fPIE -o processing/jobs/initiate_mediation_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/endpoint_notify.c -fPIE -o encoding/payloads/endpoint_notify.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/mediation_job.c -fPIE -o processing/jobs/mediation_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/connect_manager.lo sa/ikev2/connect_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/mediation_manager.lo sa/ikev2/mediation_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/connect_manager.c  -fPIC -DPIC -o sa/ikev2/.libs/connect_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/mediation_manager.c  -fPIC -DPIC -o sa/ikev2/.libs/mediation_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_me.lo sa/ikev2/tasks/ike_me.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bus/bus.lo bus/bus.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_me.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_me.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/bus.c  -fPIC -DPIC -o bus/.libs/bus.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/mediation_manager.c -fPIE -o sa/ikev2/mediation_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_me.c -fPIE -o sa/ikev2/tasks/ike_me.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/listeners/file_logger.c  -fPIC -DPIC -o bus/listeners/.libs/file_logger.o
bus/listeners/file_logger.c: In function 'log_':
bus/listeners/file_logger.c:130:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      timestr, thread, debug_names, group, namestr);
      ^
bus/listeners/file_logger.c:130:6: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=]
bus/listeners/file_logger.c:130:6: warning: too many arguments for format [-Wformat-extra-args]
bus/listeners/file_logger.c:135:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      thread, debug_names, group, namestr);
      ^
bus/listeners/file_logger.c:135:6: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=]
bus/listeners/file_logger.c:135:6: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/bus.c -fPIE -o bus/bus.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/listeners/file_logger.c -fPIE -o bus/listeners/file_logger.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/connect_manager.c -fPIE -o sa/ikev2/connect_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/backend_manager.lo config/backend_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/child_cfg.lo config/child_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/backend_manager.c  -fPIC -DPIC -o config/.libs/backend_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/child_cfg.c  -fPIC -DPIC -o config/.libs/child_cfg.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/backend_manager.c -fPIE -o config/backend_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/ike_cfg.lo config/ike_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/ike_cfg.c  -fPIC -DPIC -o config/.libs/ike_cfg.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/child_cfg.c -fPIE -o config/child_cfg.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/peer_cfg.lo config/peer_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/peer_cfg.c  -fPIC -DPIC -o config/.libs/peer_cfg.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/proposal.lo config/proposal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/proposal.c  -fPIC -DPIC -o config/.libs/proposal.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/ike_cfg.c -fPIE -o config/ike_cfg.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o control/controller.lo control/controller.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c control/controller.c  -fPIC -DPIC -o control/.libs/controller.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/peer_cfg.c -fPIE -o config/peer_cfg.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/generator.lo encoding/generator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/generator.c  -fPIC -DPIC -o encoding/.libs/generator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c control/controller.c -fPIE -o control/controller.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/proposal.c -fPIE -o config/proposal.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/message.lo encoding/message.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/message.c  -fPIC -DPIC -o encoding/.libs/message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/generator.c -fPIE -o encoding/generator.o >/dev/null 2>&1
encoding/message.c: In function 'get_string':
encoding/message.c:1273:9: warning: unknown conversion type character 'N' in format [-Wformat=]
         this->message_id);
         ^
encoding/message.c:1273:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=]
encoding/message.c:1273:9: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1273:9: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1273:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=]
encoding/message.c:1273:9: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1285:10: warning: unknown conversion type character 'N' in format [-Wformat=]
          payload->get_type(payload));
          ^
encoding/message.c:1285:10: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1285:10: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1285:10: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1305:12: warning: unknown conversion type character 'N' in format [-Wformat=]
            type, untoh32(data.ptr));
            ^
encoding/message.c:1305:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=]
encoding/message.c:1305:12: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1305:12: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1305:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=]
encoding/message.c:1305:12: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1310:12: warning: unknown conversion type character 'N' in format [-Wformat=]
            type);
            ^
encoding/message.c:1310:12: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1310:12: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1310:12: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1336:9: warning: unknown conversion type character 'N' in format [-Wformat=]
         eap_type_short_names, type);
         ^
encoding/message.c:1336:9: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1336:9: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1336:9: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1340:11: warning: unknown conversion type character 'N' in format [-Wformat=]
           eap->get_code(eap), method);
           ^
encoding/message.c:1340:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=]
encoding/message.c:1340:11: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1340:11: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1340:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=]
encoding/message.c:1340:11: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1381:12: warning: unknown conversion type character 'N' in format [-Wformat=]
            attribute->get_type(attribute));
            ^
encoding/message.c:1381:12: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1381:12: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1381:12: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/parser.lo encoding/parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/parser.c  -fPIC -DPIC -o encoding/.libs/parser.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/auth_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/cert_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/auth_payload.c -fPIE -o encoding/payloads/auth_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/parser.c -fPIE -o encoding/parser.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/certreq_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/cert_payload.c -fPIE -o encoding/payloads/cert_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/certreq_payload.c -fPIE -o encoding/payloads/certreq_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/configuration_attribute.c  -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/cp_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/delete_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/cp_payload.c -fPIE -o encoding/payloads/cp_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/configuration_attribute.c -fPIE -o encoding/payloads/configuration_attribute.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/message.c -fPIE -o encoding/message.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/delete_payload.c -fPIE -o encoding/payloads/delete_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/eap_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/encodings.c  -fPIC -DPIC -o encoding/payloads/.libs/encodings.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/encrypted_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/encodings.c -fPIE -o encoding/payloads/encodings.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/id_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/eap_payload.c -fPIE -o encoding/payloads/eap_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/id_payload.c -fPIE -o encoding/payloads/id_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ike_header.c  -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/encrypted_payload.c -fPIE -o encoding/payloads/encrypted_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ike_header.c -fPIE -o encoding/payloads/ike_header.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ke_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ke_payload.c -fPIE -o encoding/payloads/ke_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/nonce_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/notify_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/payload.c  -fPIC -DPIC -o encoding/payloads/.libs/payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/nonce_payload.c -fPIE -o encoding/payloads/nonce_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/proposal_substructure.c  -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/payload.c -fPIE -o encoding/payloads/payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/notify_payload.c -fPIE -o encoding/payloads/notify_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/sa_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/traffic_selector_substructure.c  -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIE -o encoding/payloads/traffic_selector_substructure.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/transform_attribute.c  -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/sa_payload.c -fPIE -o encoding/payloads/sa_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/transform_attribute.c -fPIE -o encoding/payloads/transform_attribute.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/transform_substructure.c  -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/proposal_substructure.c -fPIE -o encoding/payloads/proposal_substructure.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ts_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/transform_substructure.c -fPIE -o encoding/payloads/transform_substructure.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/unknown_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ts_payload.c -fPIE -o encoding/payloads/ts_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/vendor_id_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/unknown_payload.c -fPIE -o encoding/payloads/unknown_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/hash_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/vendor_id_payload.c -fPIE -o encoding/payloads/vendor_id_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/fragment_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/hash_payload.c -fPIE -o encoding/payloads/hash_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_handler.c  -fPIC -DPIC -o kernel/.libs/kernel_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/fragment_payload.c -fPIE -o encoding/payloads/fragment_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/receiver.lo network/receiver.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/receiver.c  -fPIC -DPIC -o network/.libs/receiver.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/sender.lo network/sender.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/sender.c  -fPIC -DPIC -o network/.libs/sender.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_handler.c -fPIE -o kernel/kernel_handler.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/socket.lo network/socket.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/socket.c  -fPIC -DPIC -o network/.libs/socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/sender.c -fPIE -o network/sender.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/socket.c -fPIE -o network/socket.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/socket_manager.lo network/socket_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/socket_manager.c  -fPIC -DPIC -o network/.libs/socket_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/receiver.c -fPIE -o network/receiver.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/acquire_job.c  -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/socket_manager.c -fPIE -o network/socket_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/delete_child_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/acquire_job.c -fPIE -o processing/jobs/acquire_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/delete_child_sa_job.c -fPIE -o processing/jobs/delete_child_sa_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/delete_ike_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/migrate_job.c  -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/process_message_job.c  -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/delete_ike_sa_job.c -fPIE -o processing/jobs/delete_ike_sa_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/rekey_child_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/migrate_job.c -fPIE -o processing/jobs/migrate_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/process_message_job.c -fPIE -o processing/jobs/process_message_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/rekey_child_sa_job.c -fPIE -o processing/jobs/rekey_child_sa_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/rekey_ike_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/retransmit_job.c  -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/retry_initiate_job.c  -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/send_dpd_job.c  -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIE -o processing/jobs/rekey_ike_sa_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/retransmit_job.c -fPIE -o processing/jobs/retransmit_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/retry_initiate_job.c -fPIE -o processing/jobs/retry_initiate_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/send_dpd_job.c -fPIE -o processing/jobs/send_dpd_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/send_keepalive_job.c  -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/start_action_job.c  -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/roam_job.c  -fPIC -DPIC -o processing/jobs/.libs/roam_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/update_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/send_keepalive_job.c -fPIE -o processing/jobs/send_keepalive_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/start_action_job.c -fPIE -o processing/jobs/start_action_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/roam_job.c -fPIE -o processing/jobs/roam_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/update_sa_job.c -fPIE -o processing/jobs/update_sa_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/inactivity_job.c  -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/eap/eap_method.c  -fPIC -DPIC -o sa/eap/.libs/eap_method.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/eap/eap_manager.c  -fPIC -DPIC -o sa/eap/.libs/eap_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/xauth/xauth_method.c  -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/eap/eap_method.c -fPIE -o sa/eap/eap_method.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/inactivity_job.c -fPIE -o processing/jobs/inactivity_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/eap/eap_manager.c -fPIE -o sa/eap/eap_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/xauth/xauth_method.c -fPIE -o sa/xauth/xauth_method.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/xauth/xauth_manager.c  -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/authenticator.lo sa/authenticator.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/child_sa.lo sa/child_sa.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ike_sa.lo sa/ike_sa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/authenticator.c  -fPIC -DPIC -o sa/.libs/authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/child_sa.c  -fPIC -DPIC -o sa/.libs/child_sa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa.c  -fPIC -DPIC -o sa/.libs/ike_sa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/xauth/xauth_manager.c -fPIE -o sa/xauth/xauth_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/authenticator.c -fPIE -o sa/authenticator.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa_id.c  -fPIC -DPIC -o sa/.libs/ike_sa_id.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/keymat.lo sa/keymat.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa_id.c -fPIE -o sa/ike_sa_id.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/keymat.c  -fPIC -DPIC -o sa/.libs/keymat.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa_manager.c  -fPIC -DPIC -o sa/.libs/ike_sa_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/keymat.c -fPIE -o sa/keymat.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/task_manager.lo sa/task_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/child_sa.c -fPIE -o sa/child_sa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/task_manager.c  -fPIC -DPIC -o sa/.libs/task_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/task_manager.c -fPIE -o sa/task_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/shunt_manager.c  -fPIC -DPIC -o sa/.libs/shunt_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/shunt_manager.c -fPIE -o sa/shunt_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa.c -fPIE -o sa/ike_sa.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/trap_manager.lo sa/trap_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/trap_manager.c  -fPIC -DPIC -o sa/.libs/trap_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/task.lo sa/task.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/task.c  -fPIC -DPIC -o sa/.libs/task.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/task.c -fPIE -o sa/task.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa_manager.c -fPIE -o sa/ike_sa_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/trap_manager.c -fPIE -o sa/trap_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/keymat_v2.c  -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/task_manager_v2.c  -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/keymat_v2.c -fPIE -o sa/ikev2/keymat_v2.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/eap_authenticator.c  -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/psk_authenticator.c  -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/task_manager_v2.c -fPIE -o sa/ikev2/task_manager_v2.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c  -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIE -o sa/ikev2/authenticators/eap_authenticator.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIE -o sa/ikev2/authenticators/psk_authenticator.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIE -o sa/ikev2/authenticators/pubkey_authenticator.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_create.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_delete.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_rekey.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_delete.c -fPIE -o sa/ikev2/tasks/child_delete.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_rekey.c -fPIE -o sa/ikev2/tasks/child_rekey.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_auth.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_cert_pre.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_cert_post.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_create.c -fPIE -o sa/ikev2/tasks/child_create.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIE -o sa/ikev2/tasks/ike_cert_post.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIE -o sa/ikev2/tasks/ike_cert_pre.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_auth.c -fPIE -o sa/ikev2/tasks/ike_auth.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_config.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_delete.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_delete.c -fPIE -o sa/ikev2/tasks/ike_delete.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_config.c -fPIE -o sa/ikev2/tasks/ike_config.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_init.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_dpd.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_natd.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIE -o sa/ikev2/tasks/ike_dpd.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_mobike.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_rekey.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_init.c -fPIE -o sa/ikev2/tasks/ike_init.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_natd.c -fPIE -o sa/ikev2/tasks/ike_natd.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIE -o sa/ikev2/tasks/ike_rekey.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIE -o sa/ikev2/tasks/ike_mobike.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_reauth.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIE -o sa/ikev2/tasks/ike_reauth.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_vendor.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIE -o sa/ikev2/tasks/ike_auth_lifetime.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/keymat_v1.c  -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/task_manager_v1.c  -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIE -o sa/ikev2/tasks/ike_vendor.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c  -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIE -o sa/ikev1/authenticators/psk_v1_authenticator.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c  -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c  -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIE -o sa/ikev1/authenticators/pubkey_v1_authenticator.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIE -o sa/ikev1/authenticators/hybrid_authenticator.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/phase1.c  -fPIC -DPIC -o sa/ikev1/.libs/phase1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/main_mode.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/keymat_v1.c -fPIE -o sa/ikev1/keymat_v1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/task_manager_v1.c -fPIE -o sa/ikev1/task_manager_v1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/phase1.c -fPIE -o sa/ikev1/phase1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/main_mode.c -fPIE -o sa/ikev1/tasks/main_mode.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/aggressive_mode.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/informational.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/informational.c -fPIE -o sa/ikev1/tasks/informational.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIE -o sa/ikev1/tasks/isakmp_cert_post.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIE -o sa/ikev1/tasks/isakmp_cert_pre.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIE -o sa/ikev1/tasks/aggressive_mode.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_natd.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_vendor.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_delete.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIE -o sa/ikev1/tasks/isakmp_natd.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIE -o sa/ikev1/tasks/isakmp_vendor.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_dpd.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIE -o sa/ikev1/tasks/isakmp_delete.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIE -o sa/ikev1/tasks/isakmp_dpd.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/xauth.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/quick_mode.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/quick_delete.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/mode_config.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/quick_delete.c -fPIE -o sa/ikev1/tasks/quick_delete.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/xauth.c -fPIE -o sa/ikev1/tasks/xauth.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/mode_config.c -fPIE -o sa/ikev1/tasks/mode_config.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/quick_mode.c -fPIE -o sa/ikev1/tasks/quick_mode.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread  -ldl                                                                     
libtool: link: gcc -shared  -fPIC -DPIC  bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libhydra/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lm -lpthread -ldl  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0")
libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so")
libtool: link: ar cru .libs/libcharon.a  bus/bus.o bus/listeners/file_logger.o config/backend_manager.o config/child_cfg.o config/ike_cfg.o config/peer_cfg.o config/proposal.o control/controller.o daemon.o encoding/generator.o encoding/message.o encoding/parser.o encoding/payloads/auth_payload.o encoding/payloads/cert_payload.o encoding/payloads/certreq_payload.o encoding/payloads/configuration_attribute.o encoding/payloads/cp_payload.o encoding/payloads/delete_payload.o encoding/payloads/eap_payload.o encoding/payloads/encodings.o encoding/payloads/encrypted_payload.o encoding/payloads/id_payload.o encoding/payloads/ike_header.o encoding/payloads/ke_payload.o encoding/payloads/nonce_payload.o encoding/payloads/notify_payload.o encoding/payloads/payload.o encoding/payloads/proposal_substructure.o encoding/payloads/sa_payload.o encoding/payloads/traffic_selector_substructure.o encoding/payloads/transform_attribute.o encoding/payloads/transform_substructure.o encoding/payloads/ts_payload.o encoding/payloads/unknown_payload.o encoding/payloads/vendor_id_payload.o encoding/payloads/hash_payload.o encoding/payloads/fragment_payload.o kernel/kernel_handler.o network/receiver.o network/sender.o network/socket.o network/socket_manager.o processing/jobs/acquire_job.o processing/jobs/delete_child_sa_job.o processing/jobs/delete_ike_sa_job.o processing/jobs/migrate_job.o processing/jobs/process_message_job.o processing/jobs/rekey_child_sa_job.o processing/jobs/rekey_ike_sa_job.o processing/jobs/retransmit_job.o processing/jobs/retry_initiate_job.o processing/jobs/send_dpd_job.o processing/jobs/send_keepalive_job.o processing/jobs/start_action_job.o processing/jobs/roam_job.o processing/jobs/update_sa_job.o processing/jobs/inactivity_job.o sa/eap/eap_method.o sa/eap/eap_manager.o sa/xauth/xauth_method.o sa/xauth/xauth_manager.o sa/authenticator.o sa/child_sa.o sa/ike_sa.o sa/ike_sa_id.o sa/keymat.o sa/ike_sa_manager.o sa/task_manager.o sa/shunt_manager.o sa/trap_manager.o sa/task.o sa/ikev2/keymat_v2.o sa/ikev2/task_manager_v2.o sa/ikev2/authenticators/eap_authenticator.o sa/ikev2/authenticators/psk_authenticator.o sa/ikev2/authenticators/pubkey_authenticator.o sa/ikev2/tasks/child_create.o sa/ikev2/tasks/child_delete.o sa/ikev2/tasks/child_rekey.o sa/ikev2/tasks/ike_auth.o sa/ikev2/tasks/ike_cert_pre.o sa/ikev2/tasks/ike_cert_post.o sa/ikev2/tasks/ike_config.o sa/ikev2/tasks/ike_delete.o sa/ikev2/tasks/ike_dpd.o sa/ikev2/tasks/ike_init.o sa/ikev2/tasks/ike_natd.o sa/ikev2/tasks/ike_mobike.o sa/ikev2/tasks/ike_rekey.o sa/ikev2/tasks/ike_reauth.o sa/ikev2/tasks/ike_auth_lifetime.o sa/ikev2/tasks/ike_vendor.o sa/ikev1/keymat_v1.o sa/ikev1/task_manager_v1.o sa/ikev1/authenticators/psk_v1_authenticator.o sa/ikev1/authenticators/pubkey_v1_authenticator.o sa/ikev1/authenticators/hybrid_authenticator.o sa/ikev1/phase1.o sa/ikev1/tasks/main_mode.o sa/ikev1/tasks/aggressive_mode.o sa/ikev1/tasks/informational.o sa/ikev1/tasks/isakmp_cert_pre.o sa/ikev1/tasks/isakmp_cert_post.o sa/ikev1/tasks/isakmp_natd.o sa/ikev1/tasks/isakmp_vendor.o sa/ikev1/tasks/isakmp_delete.o sa/ikev1/tasks/isakmp_dpd.o sa/ikev1/tasks/xauth.o sa/ikev1/tasks/quick_mode.o sa/ikev1/tasks/quick_delete.o sa/ikev1/tasks/mode_config.o processing/jobs/dpd_timeout_job.o processing/jobs/adopt_children_job.o bus/listeners/sys_logger.o encoding/payloads/endpoint_notify.o processing/jobs/initiate_mediation_job.o processing/jobs/mediation_job.o sa/ikev2/connect_manager.o sa/ikev2/mediation_manager.o sa/ikev2/tasks/ike_me.o
libtool: link: ranlib .libs/libcharon.a
libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making all in plugins/socket_default
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o socket_default_socket.lo socket_default_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o socket_default_plugin.lo socket_default_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c socket_default_socket.c  -fPIC -DPIC -o .libs/socket_default_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c socket_default_plugin.c  -fPIC -DPIC -o .libs/socket_default_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c socket_default_plugin.c -fPIE -o socket_default_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c socket_default_socket.c -fPIE -o socket_default_socket.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/socket_default_socket.o .libs/socket_default_plugin.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so
libtool: link: ar cru .libs/libstrongswan-socket-default.a  socket_default_socket.o socket_default_plugin.o
libtool: link: ranlib .libs/libstrongswan-socket-default.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
Making all in plugins/farp
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o farp_plugin.lo farp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o farp_listener.lo farp_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o farp_spoofer.lo farp_spoofer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_listener.c  -fPIC -DPIC -o .libs/farp_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_spoofer.c  -fPIC -DPIC -o .libs/farp_spoofer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_plugin.c  -fPIC -DPIC -o .libs/farp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_plugin.c -fPIE -o farp_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_listener.c -fPIE -o farp_listener.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_spoofer.c -fPIE -o farp_spoofer.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so
libtool: link: ar cru .libs/libstrongswan-farp.a  farp_plugin.o farp_listener.o farp_spoofer.o
libtool: link: ranlib .libs/libstrongswan-farp.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
Making all in plugins/stroke
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_plugin.lo stroke_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_socket.lo stroke_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_config.lo stroke_config.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_control.lo stroke_control.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_socket.c  -fPIC -DPIC -o .libs/stroke_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_plugin.c  -fPIC -DPIC -o .libs/stroke_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_config.c  -fPIC -DPIC -o .libs/stroke_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_control.c  -fPIC -DPIC -o .libs/stroke_control.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_plugin.c -fPIE -o stroke_plugin.o >/dev/null 2>&1
stroke_control.c: In function 'charon_route':
stroke_control.c:639:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      name, ipsec_mode_names, mode);
      ^
stroke_control.c:639:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_control.c:644:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      name, ipsec_mode_names, mode);
      ^
stroke_control.c:644:6: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_cred.lo stroke_cred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_cred.c  -fPIC -DPIC -o .libs/stroke_cred.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_control.c -fPIE -o stroke_control.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_socket.c -fPIE -o stroke_socket.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_config.c -fPIE -o stroke_config.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_ca.lo stroke_ca.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_ca.c  -fPIC -DPIC -o .libs/stroke_ca.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_cred.c -fPIE -o stroke_cred.o >/dev/null 2>&1
stroke_ca.c: In function 'list':
stroke_ca.c:396:3: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(out, "  authname:    \"%Y\"\n", cert->get_subject(cert));
   ^
stroke_ca.c:396:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_ca.c:403:5: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(out, "  authkey:      %#B\n", &chunk);
     ^
stroke_ca.c:403:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_ca.c:407:5: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(out, "  keyid:        %#B\n", &chunk);
     ^
stroke_ca.c:407:5: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_ca.c -fPIE -o stroke_ca.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_attribute.lo stroke_attribute.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_handler.lo stroke_handler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_attribute.c  -fPIC -DPIC -o .libs/stroke_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_handler.c  -fPIC -DPIC -o .libs/stroke_handler.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_counter.lo stroke_counter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_counter.c  -fPIC -DPIC -o .libs/stroke_counter.o
stroke_counter.c: In function 'print_counter':
stroke_counter.c:295:2: warning: unknown conversion type character 'N' in format [-Wformat=]
  fprintf(out, "%-18N %12llu\n", stroke_counter_type_names, type, counter);
  ^
stroke_counter.c:295:2: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 3 has type 'struct enum_name_t *' [-Wformat=]
stroke_counter.c:295:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_handler.c -fPIE -o stroke_handler.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_list.lo stroke_list.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_attribute.c -fPIE -o stroke_attribute.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_list.c  -fPIC -DPIC -o .libs/stroke_list.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_counter.c -fPIE -o stroke_counter.o >/dev/null 2>&1
stroke_list.c: In function 'log_task_q':
stroke_list.c:89:3: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(out, "%N ", task_type_names, task->get_type(task));
   ^
stroke_list.c:89:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'log_ike_sa':
stroke_list.c:108:4: warning: unknown conversion type character 'N' in format [-Wformat=]
    ike_sa_state_names, ike_sa->get_state(ike_sa));
    ^
stroke_list.c:108:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:115:3: warning: unknown conversion type character 'V' in format [-Wformat=]
   fprintf(out, " %V ago", &now, &established);
   ^
stroke_list.c:115:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:120:4: warning: unknown conversion type character '[' in format [-Wformat=]
    ike_sa->get_other_host(ike_sa), ike_sa->get_other_id(ike_sa));
    ^
stroke_list.c:120:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
stroke_list.c:120:4: warning: unknown conversion type character '[' in format [-Wformat=]
stroke_list.c:120:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
stroke_list.c:120:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:134:6: warning: unknown conversion type character 'Y' in format [-Wformat=]
      eap_id);
      ^
stroke_list.c:134:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:143:5: warning: unknown conversion type character 'N' in format [-Wformat=]
     id->get_responder_spi(id), id->is_initiator(id) ? "" : "*");
     ^
stroke_list.c:143:5: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type 'struct enum_name_t *' [-Wformat=]
stroke_list.c:143:5: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat=]
stroke_list.c:143:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:157:5: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(out, ", rekeying in %V", &rekey, &now);
     ^
stroke_list.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:175:8: warning: unknown conversion type character 'N' in format [-Wformat=]
        auth->get(auth, AUTH_RULE_AUTH_CLASS));
        ^
stroke_list.c:175:8: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:178:5: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(out, " reauthentication in %V", &reauth, &now);
     ^
stroke_list.c:178:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:191:4: warning: unknown conversion type character 'P' in format [-Wformat=]
    snprintf(buf, BUF_LEN, "%P", ike_proposal);
    ^
stroke_list.c:191:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:191:4: warning: unknown conversion type character 'P' in format [-Wformat=]
stroke_list.c:191:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'log_child_sa':
stroke_list.c:221:4: warning: unknown conversion type character 'N' in format [-Wformat=]
    config->use_proxy_mode(config) ? "_PROXY" : "");
    ^
stroke_list.c:221:4: warning: unknown conversion type character 'N' in format [-Wformat=]
stroke_list.c:221:4: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=]
stroke_list.c:221:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:229:5: warning: unknown conversion type character 'N' in format [-Wformat=]
     ntohl(child_sa->get_spi(child_sa, FALSE)));
     ^
stroke_list.c:229:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=]
stroke_list.c:229:5: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat=]
stroke_list.c:229:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:260:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, "%N", encryption_algorithm_names, encr_alg);
      ^
stroke_list.c:260:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:273:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, "%N", integrity_algorithm_names, int_alg);
      ^
stroke_list.c:273:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:315:6: warning: unknown conversion type character 'V' in format [-Wformat=]
      fprintf(out, "in %V", &now, &rekey);
      ^
stroke_list.c:315:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:328:3: warning: unknown conversion type character 'V' in format [-Wformat=]
   fprintf(out, ", expires in %V", &now, &rekey);
   ^
stroke_list.c:328:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:337:4: warning: unknown conversion type character 'R' in format [-Wformat=]
    my_ts, other_ts);
    ^
stroke_list.c:337:4: warning: unknown conversion type character 'R' in format [-Wformat=]
stroke_list.c:337:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'log_auth_cfgs':
stroke_list.c:365:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, " [%Y]", id);
    ^
stroke_list.c:365:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:387:7: warning: unknown conversion type character 'N' in format [-Wformat=]
       (uintptr_t)auth->get(auth, AUTH_RULE_EAP_TYPE));
       ^
stroke_list.c:387:7: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:393:5: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(out, " with EAP identity '%Y'", id);
     ^
stroke_list.c:393:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:400:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      auth->get(auth, AUTH_RULE_XAUTH_BACKEND) ?: "any");
      ^
stroke_list.c:400:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=]
stroke_list.c:400:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:404:5: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(out, " with XAuth identity '%Y'", id);
     ^
stroke_list.c:404:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:410:4: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(out, "%N authentication\n", auth_class_names, auth_class);
    ^
stroke_list.c:410:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:416:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "%12s:    ca:    \"%Y\"\n", name, cert->get_subject(cert));
    ^
stroke_list.c:416:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:422:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "%12s:    im-ca: \"%Y\"\n", name, cert->get_subject(cert));
    ^
stroke_list.c:422:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:429:6: warning: unknown conversion type character 'Y' in format [-Wformat=]
      cert->get_subject(cert));
      ^
stroke_list.c:429:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:451:5: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(out, "%12s:    group: %Y\n", name, id);
     ^
stroke_list.c:451:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'status':
stroke_list.c:494:5: warning: unknown conversion type character 'V' in format [-Wformat=]
     FALSE);
     ^
stroke_list.c:494:5: warning: unknown conversion type character 'T' in format [-Wformat=]
stroke_list.c:494:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:544:4: warning: unknown conversion type character 0xa in format [-Wformat=]
    fprintf(out, "  %H\n", host);
    ^
stroke_list.c:544:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:565:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      my_addr, other_addr, ike_version_names, ike_version);
      ^
stroke_list.c:565:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:589:7: warning: unknown conversion type character 'R' in format [-Wformat=]
       ipsec_mode_names, child_cfg->get_mode(child_cfg));
       ^
stroke_list.c:589:7: warning: unknown conversion type character 'R' in format [-Wformat=]
stroke_list.c:589:7: warning: unknown conversion type character 'N' in format [-Wformat=]
stroke_list.c:589:7: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:596:8: warning: unknown conversion type character 'N' in format [-Wformat=]
        child_cfg->get_dpd_action(child_cfg));
        ^
stroke_list.c:596:8: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:623:5: warning: unknown conversion type character 'R' in format [-Wformat=]
     ipsec_mode_names, child_cfg->get_mode(child_cfg));
     ^
stroke_list.c:623:5: warning: unknown conversion type character 'R' in format [-Wformat=]
stroke_list.c:623:5: warning: unknown conversion type character 'N' in format [-Wformat=]
stroke_list.c:623:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'list_public_key':
stroke_list.c:758:4: warning: unknown conversion type character 'N' in format [-Wformat=]
    private ? ", has private key" : "");
    ^
stroke_list.c:758:4: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=]
stroke_list.c:758:4: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=]
stroke_list.c:758:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:761:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(out, "  keyid:     %#B\n", &keyid);
   ^
stroke_list.c:761:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:765:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(out, "  subjkey:   %#B\n", &keyid);
   ^
stroke_list.c:765:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'stroke_list_pubkeys':
stroke_list.c:799:5: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(out, "  subject:   %#Y\n", subject);
     ^
stroke_list.c:799:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:806:5: warning: unknown conversion type character 'T' in format [-Wformat=]
     fprintf(out, "  validity:  not before %T, ", &notBefore, utc);
     ^
stroke_list.c:806:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:809:6: warning: unknown conversion type character 'V' in format [-Wformat=]
      fprintf(out, "not valid yet (valid in %V)\n", &now, &notBefore);
      ^
stroke_list.c:809:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:815:5: warning: unknown conversion type character 'T' in format [-Wformat=]
     fprintf(out, "             not after  %T, ", &notAfter, utc);
     ^
stroke_list.c:815:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:818:6: warning: unknown conversion type character 'V' in format [-Wformat=]
      fprintf(out, "expired (%V ago)\n", &now, &notAfter);
      ^
stroke_list.c:818:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:825:7: warning: unknown conversion type character 'V' in format [-Wformat=]
       fprintf(out, " (expires in %V)", &now, &notAfter);
       ^
stroke_list.c:825:7: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'stroke_list_pgp':
stroke_list.c:863:3: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(out, "  userid:   '%Y'\n", cert->get_subject(cert));
   ^
stroke_list.c:863:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:865:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(out, "  digest:    %#B\n", &fingerprint);
   ^
stroke_list.c:865:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:869:3: warning: unknown conversion type character 'T' in format [-Wformat=]
   fprintf(out, "  created:   %T\n", &created, utc);
   ^
stroke_list.c:869:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:871:4: warning: unknown conversion type character 'T' in format [-Wformat=]
    (until == TIME_32_BIT_SIGNED_MAX) ? " (expires never)":"");
    ^
stroke_list.c:871:4: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t *' [-Wformat=]
stroke_list.c:871:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'stroke_list_certs':
stroke_list.c:937:5: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(out, "%Y", altName);
     ^
stroke_list.c:937:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:945:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "  subject:  \"%Y\"\n", cert->get_subject(cert));
    ^
stroke_list.c:945:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:946:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "  issuer:   \"%Y\"\n", cert->get_issuer(cert));
    ^
stroke_list.c:946:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:948:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(out, "  serial:    %#B\n", &serial);
    ^
stroke_list.c:948:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:952:4: warning: unknown conversion type character 'T' in format [-Wformat=]
    fprintf(out, "  validity:  not before %T, ", &notBefore, utc);
    ^
stroke_list.c:952:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:955:5: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(out, "not valid yet (valid in %V)\n", &now, &notBefore);
     ^
stroke_list.c:955:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:961:4: warning: unknown conversion type character 'T' in format [-Wformat=]
    fprintf(out, "             not after  %T, ", &notAfter, utc);
    ^
stroke_list.c:961:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:964:5: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(out, "expired (%V ago)\n", &now, &notAfter);
     ^
stroke_list.c:964:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:971:6: warning: unknown conversion type character 'V' in format [-Wformat=]
      fprintf(out, " (expires in %V)", &now, &notAfter);
      ^
stroke_list.c:971:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:987:5: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(out, "  authkey:   %#B\n", &authkey);
     ^
stroke_list.c:987:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1015:6: warning: unknown conversion type character 'R' in format [-Wformat=]
      fprintf(out, "%R", ipAddrBlock);
      ^
stroke_list.c:1015:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'stroke_list_acerts':
stroke_list.c:1056:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "  holder:   \"%Y\"\n", id);
    ^
stroke_list.c:1056:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1061:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "  hissuer:  \"%Y\"\n", id);
    ^
stroke_list.c:1061:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1066:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(out, "  hserial:   %#B\n", &chunk);
    ^
stroke_list.c:1066:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1100:8: warning: unknown conversion type character 'B' in format [-Wformat=]
        fprintf(out, "OID:%#B", &chunk);
        ^
stroke_list.c:1100:8: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1109:6: warning: unknown conversion type character 'B' in format [-Wformat=]
      fprintf(out, "%#B", &chunk);
      ^
stroke_list.c:1109:6: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1115:3: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(out, "  issuer:   \"%Y\"\n", cert->get_issuer(cert));
   ^
stroke_list.c:1115:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1117:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(out, "  serial:    %#B\n", &chunk);
   ^
stroke_list.c:1117:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1121:3: warning: unknown conversion type character 'T' in format [-Wformat=]
   fprintf(out, "  validity:  not before %T, ", &notBefore, utc);
   ^
stroke_list.c:1121:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1124:4: warning: unknown conversion type character 'V' in format [-Wformat=]
    fprintf(out, "not valid yet (valid in %V)\n", &now, &notBefore);
    ^
stroke_list.c:1124:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1130:3: warning: unknown conversion type character 'T' in format [-Wformat=]
   fprintf(out, "             not after  %T, ", &notAfter, utc);
   ^
stroke_list.c:1130:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1133:4: warning: unknown conversion type character 'V' in format [-Wformat=]
    fprintf(out, "expired (%V ago)\n", &now, &notAfter);
    ^
stroke_list.c:1133:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1140:5: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(out, " (expires in %V)", &now, &notAfter);
     ^
stroke_list.c:1140:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1149:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(out, "  authkey:   %#B\n", &chunk);
    ^
stroke_list.c:1149:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'stroke_list_crls':
stroke_list.c:1178:3: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(out, "  issuer:   \"%Y\"\n", cert->get_issuer(cert));
   ^
stroke_list.c:1178:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1184:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(out, "  serial:    %#B\n", &chunk);
    ^
stroke_list.c:1184:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1189:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(out, "  delta for: %#B\n", &chunk);
    ^
stroke_list.c:1189:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1208:3: warning: unknown conversion type character 'T' in format [-Wformat=]
   fprintf(out, "  updates:   this %T\n",  &thisUpdate, utc);
   ^
stroke_list.c:1208:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1209:3: warning: unknown conversion type character 'T' in format [-Wformat=]
   fprintf(out, "             next %T, ", &nextUpdate, utc);
   ^
stroke_list.c:1209:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1212:4: warning: unknown conversion type character 'V' in format [-Wformat=]
    fprintf(out, "expired (%V ago)\n", &now, &nextUpdate);
    ^
stroke_list.c:1212:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1219:5: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(out, " (expires in %V)", &now, &nextUpdate);
     ^
stroke_list.c:1219:5: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1228:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(out, "  authkey:   %#B\n", &chunk);
    ^
stroke_list.c:1228:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'stroke_list_ocsp':
stroke_list.c:1253:3: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(out, "  signer:   \"%Y\"\n", cert->get_issuer(cert));
   ^
stroke_list.c:1253:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1257:3: warning: unknown conversion type character 'T' in format [-Wformat=]
   fprintf(out, "  validity:  produced at %T\n", &produced, utc);
   ^
stroke_list.c:1257:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1258:3: warning: unknown conversion type character 'T' in format [-Wformat=]
   fprintf(out, "             usable till %T, ", &usable, utc);
   ^
stroke_list.c:1258:3: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:1265:4: warning: unknown conversion type character 'V' in format [-Wformat=]
    fprintf(out, "expired (%V ago)\n", &now, &usable);
    ^
stroke_list.c:1265:4: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'print_alg':
stroke_list.c:1283:11: warning: unknown conversion type character 'N' in format [-Wformat=]
           plugin_name);
           ^
stroke_list.c:1283:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=]
stroke_list.c:1283:11: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'pool_leases':
stroke_list.c:1532:6: warning: unknown conversion type character 0x20 in format [-Wformat=]
      lease, on ? "online" : "offline", id);
      ^
stroke_list.c:1532:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct host_t *' [-Wformat=]
stroke_list.c:1532:6: warning: unknown conversion type character 'Y' in format [-Wformat=]
stroke_list.c:1532:6: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_list.c -fPIE -o stroke_list.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so
libtool: link: ar cru .libs/libstrongswan-stroke.a  stroke_plugin.o stroke_socket.o stroke_config.o stroke_control.o stroke_cred.o stroke_ca.o stroke_attribute.o stroke_handler.o stroke_counter.o stroke_list.o
libtool: link: ranlib .libs/libstrongswan-stroke.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
Making all in plugins/updown
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o updown_plugin.lo updown_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o updown_handler.lo updown_handler.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o updown_listener.lo updown_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_handler.c  -fPIC -DPIC -o .libs/updown_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_plugin.c  -fPIC -DPIC -o .libs/updown_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_listener.c  -fPIC -DPIC -o .libs/updown_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_plugin.c -fPIE -o updown_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_handler.c -fPIE -o updown_handler.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_listener.c -fPIE -o updown_listener.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so
libtool: link: ar cru .libs/libstrongswan-updown.a  updown_plugin.o updown_handler.o updown_listener.o
libtool: link: ranlib .libs/libstrongswan-updown.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
Making all in plugins/eap_identity
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_identity.lo eap_identity.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_identity.c  -fPIC -DPIC -o .libs/eap_identity.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_identity_plugin.c  -fPIC -DPIC -o .libs/eap_identity_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_identity_plugin.c -fPIE -o eap_identity_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_identity.c -fPIE -o eap_identity.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_identity_plugin.o .libs/eap_identity.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so
libtool: link: ar cru .libs/libstrongswan-eap-identity.a  eap_identity_plugin.o eap_identity.o
libtool: link: ranlib .libs/libstrongswan-eap-identity.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
Making all in plugins/eap_aka
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_aka_peer.lo eap_aka_peer.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_aka_server.lo eap_aka_server.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_server.c  -fPIC -DPIC -o .libs/eap_aka_server.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_plugin.c  -fPIC -DPIC -o .libs/eap_aka_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_peer.c  -fPIC -DPIC -o .libs/eap_aka_peer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_plugin.c -fPIE -o eap_aka_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_peer.c -fPIE -o eap_aka_peer.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_server.c -fPIE -o eap_aka_server.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so
libtool: link: ar cru .libs/libstrongswan-eap-aka.a  eap_aka_plugin.o eap_aka_peer.o eap_aka_server.o
libtool: link: ranlib .libs/libstrongswan-eap-aka.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
Making all in plugins/eap_md5
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_md5.lo eap_md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_md5.c  -fPIC -DPIC -o .libs/eap_md5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_md5_plugin.c  -fPIC -DPIC -o .libs/eap_md5_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_md5_plugin.c -fPIE -o eap_md5_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_md5.c -fPIE -o eap_md5.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_md5_plugin.o .libs/eap_md5.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so
libtool: link: ar cru .libs/libstrongswan-eap-md5.a  eap_md5_plugin.o eap_md5.o
libtool: link: ranlib .libs/libstrongswan-eap-md5.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
Making all in plugins/eap_gtc
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_gtc.lo eap_gtc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_gtc.c  -fPIC -DPIC -o .libs/eap_gtc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_gtc_plugin.c  -fPIC -DPIC -o .libs/eap_gtc_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_gtc_plugin.c -fPIE -o eap_gtc_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_gtc.c -fPIE -o eap_gtc.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_gtc_plugin.o .libs/eap_gtc.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so
libtool: link: ar cru .libs/libstrongswan-eap-gtc.a  eap_gtc_plugin.o eap_gtc.o
libtool: link: ranlib .libs/libstrongswan-eap-gtc.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
Making all in plugins/eap_mschapv2
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_mschapv2.lo eap_mschapv2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_mschapv2_plugin.c  -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_mschapv2.c  -fPIC -DPIC -o .libs/eap_mschapv2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_mschapv2_plugin.c -fPIE -o eap_mschapv2_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_mschapv2.c -fPIE -o eap_mschapv2.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so
libtool: link: ar cru .libs/libstrongswan-eap-mschapv2.a  eap_mschapv2_plugin.o eap_mschapv2.o
libtool: link: ranlib .libs/libstrongswan-eap-mschapv2.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
Making all in plugins/eap_radius
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius.lo eap_radius.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius.c  -fPIC -DPIC -o .libs/eap_radius.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_xauth.c  -fPIC -DPIC -o .libs/eap_radius_xauth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_plugin.c  -fPIC -DPIC -o .libs/eap_radius_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_accounting.c  -fPIC -DPIC -o .libs/eap_radius_accounting.o
eap_radius_accounting.c: In function 'add_ike_sa_parameters':
eap_radius_accounting.c:247:2: warning: unknown conversion type character 'Y' in format [-Wformat=]
  snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa));
  ^
eap_radius_accounting.c:247:2: warning: too many arguments for format [-Wformat-extra-args]
eap_radius_accounting.c:247:2: warning: unknown conversion type character 'Y' in format [-Wformat=]
eap_radius_accounting.c:247:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_plugin.c -fPIE -o eap_radius_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_xauth.c -fPIE -o eap_radius_xauth.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_accounting.c -fPIE -o eap_radius_accounting.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius.c -fPIE -o eap_radius.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_provider.lo eap_radius_provider.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_dae.lo eap_radius_dae.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_provider.c  -fPIC -DPIC -o .libs/eap_radius_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_dae.c  -fPIC -DPIC -o .libs/eap_radius_dae.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_provider.c -fPIE -o eap_radius_provider.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_forward.lo eap_radius_forward.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_forward.c  -fPIC -DPIC -o .libs/eap_radius_forward.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_dae.c -fPIE -o eap_radius_dae.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_forward.c -fPIE -o eap_radius_forward.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so
libtool: link: ar cru .libs/libstrongswan-eap-radius.a  eap_radius_plugin.o eap_radius.o eap_radius_xauth.o eap_radius_accounting.o eap_radius_provider.o eap_radius_dae.o eap_radius_forward.o
libtool: link: ranlib .libs/libstrongswan-eap-radius.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
Making all in plugins/eap_tls
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tls.lo eap_tls.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tls_plugin.c  -fPIC -DPIC -o .libs/eap_tls_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tls.c  -fPIC -DPIC -o .libs/eap_tls.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tls_plugin.c -fPIE -o eap_tls_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tls.c -fPIE -o eap_tls.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_tls_plugin.o .libs/eap_tls.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so
libtool: link: ar cru .libs/libstrongswan-eap-tls.a  eap_tls_plugin.o eap_tls.o
libtool: link: ranlib .libs/libstrongswan-eap-tls.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
Making all in plugins/eap_ttls
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls.lo eap_ttls.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_avp.c  -fPIC -DPIC -o .libs/eap_ttls_avp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls.c  -fPIC -DPIC -o .libs/eap_ttls.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_plugin.c  -fPIC -DPIC -o .libs/eap_ttls_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_peer.c  -fPIC -DPIC -o .libs/eap_ttls_peer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_plugin.c -fPIE -o eap_ttls_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_avp.c -fPIE -o eap_ttls_avp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls.c -fPIE -o eap_ttls.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_server.lo eap_ttls_server.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_peer.c -fPIE -o eap_ttls_peer.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_server.c  -fPIC -DPIC -o .libs/eap_ttls_server.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_server.c -fPIE -o eap_ttls_server.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so
libtool: link: ar cru .libs/libstrongswan-eap-ttls.a  eap_ttls_plugin.o eap_ttls_avp.o eap_ttls.o eap_ttls_peer.o eap_ttls_server.o
libtool: link: ranlib .libs/libstrongswan-eap-ttls.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
Making all in plugins/eap_tnc
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tnc.lo eap_tnc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tnc.c  -fPIC -DPIC -o .libs/eap_tnc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tnc_plugin.c  -fPIC -DPIC -o .libs/eap_tnc_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tnc_plugin.c -fPIE -o eap_tnc_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tnc.c -fPIE -o eap_tnc.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_tnc_plugin.o .libs/eap_tnc.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so
libtool: link: ar cru .libs/libstrongswan-eap-tnc.a  eap_tnc_plugin.o eap_tnc.o
libtool: link: ranlib .libs/libstrongswan-eap-tnc.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
Making all in plugins/medsrv
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/medsrv'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o medsrv_plugin.lo medsrv_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o medsrv_creds.lo medsrv_creds.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o medsrv_config.lo medsrv_config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medsrv_creds.c  -fPIC -DPIC -o .libs/medsrv_creds.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medsrv_config.c  -fPIC -DPIC -o .libs/medsrv_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medsrv_plugin.c  -fPIC -DPIC -o .libs/medsrv_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medsrv_creds.c -fPIE -o medsrv_creds.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medsrv_plugin.c -fPIE -o medsrv_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medsrv_config.c -fPIE -o medsrv_config.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-medsrv.la -rpath /usr/lib/ipsec/plugins medsrv_plugin.lo medsrv_creds.lo medsrv_config.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/medsrv_plugin.o .libs/medsrv_creds.o .libs/medsrv_config.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-medsrv.so -o .libs/libstrongswan-medsrv.so
libtool: link: ar cru .libs/libstrongswan-medsrv.a  medsrv_plugin.o medsrv_creds.o medsrv_config.o
libtool: link: ranlib .libs/libstrongswan-medsrv.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-medsrv.la" && ln -s "../libstrongswan-medsrv.la" "libstrongswan-medsrv.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/medsrv'
Making all in plugins/medcli
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/medcli'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o medcli_plugin.lo medcli_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o medcli_creds.lo medcli_creds.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o medcli_config.lo medcli_config.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o medcli_listener.lo medcli_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medcli_plugin.c  -fPIC -DPIC -o .libs/medcli_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medcli_config.c  -fPIC -DPIC -o .libs/medcli_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medcli_listener.c  -fPIC -DPIC -o .libs/medcli_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medcli_creds.c  -fPIC -DPIC -o .libs/medcli_creds.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medcli_listener.c -fPIE -o medcli_listener.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medcli_plugin.c -fPIE -o medcli_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medcli_creds.c -fPIE -o medcli_creds.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c medcli_config.c -fPIE -o medcli_config.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-medcli.la -rpath /usr/lib/ipsec/plugins medcli_plugin.lo medcli_creds.lo medcli_config.lo medcli_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/medcli_plugin.o .libs/medcli_creds.o .libs/medcli_config.o .libs/medcli_listener.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-medcli.so -o .libs/libstrongswan-medcli.so
libtool: link: ar cru .libs/libstrongswan-medcli.a  medcli_plugin.o medcli_creds.o medcli_config.o medcli_listener.o
libtool: link: ranlib .libs/libstrongswan-medcli.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-medcli.la" && ln -s "../libstrongswan-medcli.la" "libstrongswan-medcli.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/medcli'
Making all in plugins/dhcp
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_plugin.lo dhcp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_provider.lo dhcp_provider.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_socket.lo dhcp_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_transaction.lo dhcp_transaction.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_plugin.c  -fPIC -DPIC -o .libs/dhcp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_provider.c  -fPIC -DPIC -o .libs/dhcp_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_transaction.c  -fPIC -DPIC -o .libs/dhcp_transaction.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_socket.c  -fPIC -DPIC -o .libs/dhcp_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_transaction.c -fPIE -o dhcp_transaction.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_provider.c -fPIE -o dhcp_provider.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_plugin.c -fPIE -o dhcp_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_socket.c -fPIE -o dhcp_socket.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so
libtool: link: ar cru .libs/libstrongswan-dhcp.a  dhcp_plugin.o dhcp_provider.o dhcp_socket.o dhcp_transaction.o
libtool: link: ranlib .libs/libstrongswan-dhcp.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
Making all in plugins/ha
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_plugin.lo ha_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_message.lo ha_message.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_socket.lo ha_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_tunnel.lo ha_tunnel.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_plugin.c  -fPIC -DPIC -o .libs/ha_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_message.c  -fPIC -DPIC -o .libs/ha_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_tunnel.c  -fPIC -DPIC -o .libs/ha_tunnel.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_socket.c  -fPIC -DPIC -o .libs/ha_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_plugin.c -fPIE -o ha_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_tunnel.c -fPIE -o ha_tunnel.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_socket.c -fPIE -o ha_socket.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_message.c -fPIE -o ha_message.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_dispatcher.lo ha_dispatcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_dispatcher.c  -fPIC -DPIC -o .libs/ha_dispatcher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_segments.lo ha_segments.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_cache.lo ha_cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_segments.c  -fPIC -DPIC -o .libs/ha_segments.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_cache.c  -fPIC -DPIC -o .libs/ha_cache.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_kernel.lo ha_kernel.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_kernel.c  -fPIC -DPIC -o .libs/ha_kernel.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_cache.c -fPIE -o ha_cache.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_segments.c -fPIE -o ha_segments.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_ctl.lo ha_ctl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_kernel.c -fPIE -o ha_kernel.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_ctl.c  -fPIC -DPIC -o .libs/ha_ctl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_dispatcher.c -fPIE -o ha_dispatcher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_ike.lo ha_ike.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_ike.c  -fPIC -DPIC -o .libs/ha_ike.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_ctl.c -fPIE -o ha_ctl.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_child.lo ha_child.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_child.c  -fPIC -DPIC -o .libs/ha_child.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_attribute.lo ha_attribute.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_ike.c -fPIE -o ha_ike.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_attribute.c  -fPIC -DPIC -o .libs/ha_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_child.c -fPIE -o ha_child.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_attribute.c -fPIE -o ha_attribute.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ha.la -rpath /usr/lib/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so
libtool: link: ar cru .libs/libstrongswan-ha.a  ha_plugin.o ha_message.o ha_socket.o ha_tunnel.o ha_dispatcher.o ha_segments.o ha_cache.o ha_kernel.o ha_ctl.o ha_ike.o ha_child.o ha_attribute.o
libtool: link: ranlib .libs/libstrongswan-ha.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
Making all in plugins/lookip
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip_plugin.lo lookip_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip_listener.lo lookip_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip_socket.lo lookip_socket.c
gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip.o lookip.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_listener.c  -fPIC -DPIC -o .libs/lookip_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_socket.c  -fPIC -DPIC -o .libs/lookip_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_plugin.c  -fPIC -DPIC -o .libs/lookip_plugin.o
lookip_socket.c: In function 'event_cb':
lookip_socket.c:172:2: warning: conversion lacks type at end of format [-Wformat=]
  snprintf(resp.vip, sizeof(resp.vip), "%H", vip);
  ^
lookip_socket.c:172:2: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:172:2: warning: conversion lacks type at end of format [-Wformat=]
lookip_socket.c:172:2: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:173:2: warning: conversion lacks type at end of format [-Wformat=]
  snprintf(resp.ip, sizeof(resp.ip), "%H", other);
  ^
lookip_socket.c:173:2: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:173:2: warning: conversion lacks type at end of format [-Wformat=]
lookip_socket.c:173:2: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:174:2: warning: unknown conversion type character 'Y' in format [-Wformat=]
  snprintf(resp.id, sizeof(resp.id), "%Y", id);
  ^
lookip_socket.c:174:2: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:174:2: warning: unknown conversion type character 'Y' in format [-Wformat=]
lookip_socket.c:174:2: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c: In function 'query_cb':
lookip_socket.c:208:2: warning: conversion lacks type at end of format [-Wformat=]
  snprintf(resp.vip, sizeof(resp.vip), "%H", vip);
  ^
lookip_socket.c:208:2: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:208:2: warning: conversion lacks type at end of format [-Wformat=]
lookip_socket.c:208:2: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:209:2: warning: conversion lacks type at end of format [-Wformat=]
  snprintf(resp.ip, sizeof(resp.ip), "%H", other);
  ^
lookip_socket.c:209:2: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:209:2: warning: conversion lacks type at end of format [-Wformat=]
lookip_socket.c:209:2: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:210:2: warning: unknown conversion type character 'Y' in format [-Wformat=]
  snprintf(resp.id, sizeof(resp.id), "%Y", id);
  ^
lookip_socket.c:210:2: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:210:2: warning: unknown conversion type character 'Y' in format [-Wformat=]
lookip_socket.c:210:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_plugin.c -fPIE -o lookip_plugin.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o  
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_listener.c -fPIE -o lookip_listener.o >/dev/null 2>&1
libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o 
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_socket.c -fPIE -o lookip_socket.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so
libtool: link: ar cru .libs/libstrongswan-lookip.a  lookip_plugin.o lookip_listener.o lookip_socket.o
libtool: link: ranlib .libs/libstrongswan-lookip.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
Making all in plugins/error_notify
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify_plugin.lo error_notify_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify_socket.lo error_notify_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify_listener.lo error_notify_listener.c
gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify.o error_notify.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_plugin.c  -fPIC -DPIC -o .libs/error_notify_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_listener.c  -fPIC -DPIC -o .libs/error_notify_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_socket.c  -fPIC -DPIC -o .libs/error_notify_socket.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o  
error_notify_listener.c: In function 'alert':
error_notify_listener.c:78:7: warning: unknown conversion type character 0x20 in format [-Wformat=]
       "%#H failed", message->get_source(message));
       ^
error_notify_listener.c:78:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:78:7: warning: unknown conversion type character 0x20 in format [-Wformat=]
error_notify_listener.c:78:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:84:7: warning: unknown conversion type character 0x20 in format [-Wformat=]
       "%#H failed", message->get_source(message));
       ^
error_notify_listener.c:84:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:84:7: warning: unknown conversion type character 0x20 in format [-Wformat=]
error_notify_listener.c:84:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:100:7: warning: unknown conversion type character 'P' in format [-Wformat=]
       "did not match: %#P", list);
       ^
error_notify_listener.c:100:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:100:7: warning: unknown conversion type character 'P' in format [-Wformat=]
error_notify_listener.c:100:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:106:7: warning: unknown conversion type character 'P' in format [-Wformat=]
       "did not match: %#P", list);
       ^
error_notify_listener.c:106:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:106:7: warning: unknown conversion type character 'P' in format [-Wformat=]
error_notify_listener.c:106:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=]
       "did not match: %#R=== %#R", list, list2);
       ^
error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=]
error_notify_listener.c:113:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=]
error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=]
error_notify_listener.c:113:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=]
      "allocating a virtual IP failed, requested was %H", host);
      ^
error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=]
error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:158:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
       &not_before, TRUE, &not_after, TRUE);
       ^
error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=]
error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=]
error_notify_listener.c:158:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:158:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=]
error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=]
error_notify_listener.c:158:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:164:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
       cert->get_subject(cert));
       ^
error_notify_listener.c:164:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:164:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
error_notify_listener.c:164:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:170:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
       "found: '%Y'", cert->get_issuer(cert));
       ^
error_notify_listener.c:170:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:170:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
error_notify_listener.c:170:7: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:181:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
    snprintf(msg.id, sizeof(msg.id), "%Y", id);
    ^
error_notify_listener.c:181:4: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:181:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
error_notify_listener.c:181:4: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:186:4: warning: conversion lacks type at end of format [-Wformat=]
    snprintf(msg.ip, sizeof(msg.ip), "%#H", host);
    ^
error_notify_listener.c:186:4: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:186:4: warning: conversion lacks type at end of format [-Wformat=]
error_notify_listener.c:186:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_plugin.c -fPIE -o error_notify_plugin.o >/dev/null 2>&1
libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o 
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_socket.c -fPIE -o error_notify_socket.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_listener.c -fPIE -o error_notify_listener.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so
libtool: link: ar cru .libs/libstrongswan-error-notify.a  error_notify_plugin.o error_notify_socket.o error_notify_listener.o
libtool: link: ranlib .libs/libstrongswan-error-notify.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
Making all in plugins/certexpire
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_plugin.lo certexpire_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_listener.lo certexpire_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_export.lo certexpire_export.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_cron.lo certexpire_cron.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_cron.c  -fPIC -DPIC -o .libs/certexpire_cron.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_listener.c  -fPIC -DPIC -o .libs/certexpire_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_export.c  -fPIC -DPIC -o .libs/certexpire_export.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_plugin.c  -fPIC -DPIC -o .libs/certexpire_plugin.o
certexpire_export.c: In function 'add':
certexpire_export.c:238:6: warning: unknown conversion type character 'Y' in format [-Wformat=]
      snprintf(entry->id, sizeof(entry->id), "%Y", id);
      ^
certexpire_export.c:238:6: warning: too many arguments for format [-Wformat-extra-args]
certexpire_export.c:238:6: warning: unknown conversion type character 'Y' in format [-Wformat=]
certexpire_export.c:238:6: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_plugin.c -fPIE -o certexpire_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_listener.c -fPIE -o certexpire_listener.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_cron.c -fPIE -o certexpire_cron.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_export.c -fPIE -o certexpire_export.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so
libtool: link: ar cru .libs/libstrongswan-certexpire.a  certexpire_plugin.o certexpire_listener.o certexpire_export.o certexpire_cron.o
libtool: link: ranlib .libs/libstrongswan-certexpire.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
Making all in plugins/led
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o led_plugin.lo led_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o led_listener.lo led_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c led_plugin.c  -fPIC -DPIC -o .libs/led_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c led_listener.c  -fPIC -DPIC -o .libs/led_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c led_plugin.c -fPIE -o led_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c led_listener.c -fPIE -o led_listener.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/led_plugin.o .libs/led_listener.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so
libtool: link: ar cru .libs/libstrongswan-led.a  led_plugin.o led_listener.o
libtool: link: ranlib .libs/libstrongswan-led.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
Making all in plugins/addrblock
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o addrblock_plugin.lo addrblock_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o addrblock_narrow.lo addrblock_narrow.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o addrblock_validator.lo addrblock_validator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_plugin.c  -fPIC -DPIC -o .libs/addrblock_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_narrow.c  -fPIC -DPIC -o .libs/addrblock_narrow.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_validator.c  -fPIC -DPIC -o .libs/addrblock_validator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_validator.c -fPIE -o addrblock_validator.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_plugin.c -fPIE -o addrblock_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_narrow.c -fPIE -o addrblock_narrow.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so
libtool: link: ar cru .libs/libstrongswan-addrblock.a  addrblock_plugin.o addrblock_narrow.o addrblock_validator.o
libtool: link: ranlib .libs/libstrongswan-addrblock.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
Making all in plugins/unity
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_plugin.lo unity_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_handler.lo unity_handler.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_narrow.lo unity_narrow.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_provider.lo unity_provider.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_handler.c  -fPIC -DPIC -o .libs/unity_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_narrow.c  -fPIC -DPIC -o .libs/unity_narrow.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_plugin.c  -fPIC -DPIC -o .libs/unity_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_provider.c  -fPIC -DPIC -o .libs/unity_provider.o
unity_handler.c: In function 'create_shunt_name':
unity_handler.c:197:5: warning: unknown conversion type character 'R' in format [-Wformat=]
     ike_sa->get_unique_id(ike_sa), ts);
     ^
unity_handler.c:197:5: warning: too many arguments for format [-Wformat-extra-args]
unity_handler.c:197:5: warning: unknown conversion type character 'R' in format [-Wformat=]
unity_handler.c:197:5: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_plugin.c -fPIE -o unity_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_narrow.c -fPIE -o unity_narrow.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_provider.c -fPIE -o unity_provider.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_handler.c -fPIE -o unity_handler.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so
libtool: link: ar cru .libs/libstrongswan-unity.a  unity_plugin.o unity_handler.o unity_narrow.o unity_provider.o
libtool: link: ranlib .libs/libstrongswan-unity.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
Making all in plugins/xauth_generic
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_generic.lo xauth_generic.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_generic_plugin.c  -fPIC -DPIC -o .libs/xauth_generic_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_generic.c  -fPIC -DPIC -o .libs/xauth_generic.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_generic_plugin.c -fPIE -o xauth_generic_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_generic.c -fPIE -o xauth_generic.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xauth_generic_plugin.o .libs/xauth_generic.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so
libtool: link: ar cru .libs/libstrongswan-xauth-generic.a  xauth_generic_plugin.o xauth_generic.o
libtool: link: ranlib .libs/libstrongswan-xauth-generic.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
Making all in plugins/xauth_eap
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_eap.lo xauth_eap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_eap_plugin.c  -fPIC -DPIC -o .libs/xauth_eap_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_eap.c  -fPIC -DPIC -o .libs/xauth_eap.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_eap_plugin.c -fPIE -o xauth_eap_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_eap.c -fPIE -o xauth_eap.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xauth_eap_plugin.o .libs/xauth_eap.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so
libtool: link: ar cru .libs/libstrongswan-xauth-eap.a  xauth_eap_plugin.o xauth_eap.o
libtool: link: ranlib .libs/libstrongswan-xauth-eap.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
Making all in plugins/xauth_pam
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_pam.lo xauth_pam.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam_plugin.c  -fPIC -DPIC -o .libs/xauth_pam_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam_listener.c  -fPIC -DPIC -o .libs/xauth_pam_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam.c  -fPIC -DPIC -o .libs/xauth_pam.o
xauth_pam_listener.c: In function 'ike_updown':
xauth_pam_listener.c:81:2: warning: unknown conversion type character 'Y' in format [-Wformat=]
  if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1)
  ^
xauth_pam_listener.c:81:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam_plugin.c -fPIE -o xauth_pam_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam_listener.c -fPIE -o xauth_pam_listener.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam.c -fPIE -o xauth_pam.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -lpam -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o   -lpam  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so
libtool: link: ar cru .libs/libstrongswan-xauth-pam.a  xauth_pam_plugin.o xauth_pam_listener.o xauth_pam.o
libtool: link: ranlib .libs/libstrongswan-xauth-pam.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making all in starter
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o starter.o starter.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o args.o args.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o confread.o confread.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o keywords.o keywords.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmp.o cmp.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o invokecharon.o invokecharon.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o starterstroke.o starterstroke.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o netkey.o netkey.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o klips.o klips.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o parser/parser.lo parser/parser.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o parser/lexer.lo parser/lexer.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o parser/conf_parser.lo parser/conf_parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/parser.c  -fPIC -DPIC -o parser/.libs/parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/lexer.c  -fPIC -DPIC -o parser/.libs/lexer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/conf_parser.c  -fPIC -DPIC -o parser/.libs/conf_parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/conf_parser.c -fPIE -o parser/conf_parser.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/parser.c -fPIE -o parser/parser.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/lexer.c -fPIE -o parser/lexer.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstarter.la  parser/parser.lo parser/lexer.lo parser/conf_parser.lo  
libtool: link: ar cru .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o 
libtool: link: ranlib .libs/libstarter.a
libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" )
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la libstarter.la  -lpthread  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ./.libs/libstarter.a -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making all in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making all in ipsec
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
\
sed \
-e "s:@IPSEC_SHELL@:/bin/sh:" \
-e "s:@IPSEC_VERSION@:5.2.1:" \
-e "s:@IPSEC_NAME@:strongSwan:" \
-e "s:@IPSEC_DISTRO@::" \
-e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \
-e "s:@IPSEC_SCRIPT@:ipsec:" \
-e "s:@IPSEC_BINDIR@:/usr/bin:" \
-e "s:@IPSEC_SBINDIR@:/usr/sbin:" \
-e "s:@IPSEC_CONFDIR@:/etc:" \
-e "s:@IPSEC_PIDDIR@:/var/run:" \
./_ipsec.in > _ipsec
chmod +x _ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
Making all in _copyright
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_copyright'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o _copyright.o _copyright.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o  ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_copyright'
Making all in charon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha1 sha2 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl attr kernel-netlink resolve socket-default farp stroke updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs medsrv medcli dhcp ha lookip error-notify certexpire led addrblock unity\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon.o charon.c
charon.c: In function 'dbg_stderr':
charon.c:89:3: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "00[%N] ", debug_names, group);
   ^
charon.c:89:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread  -ldl  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon'
Making all in charon-nm
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-nm'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon-nm.o charon-nm.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_backend.o nm/nm_backend.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_creds.o nm/nm_creds.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_handler.o nm/nm_handler.c
charon-nm.c: In function 'dbg_syslog':
charon-nm.c:61:3: warning: unknown conversion type character 'N' in format [-Wformat=]
   snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
   ^
charon-nm.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
charon-nm.c:61:3: warning: unknown conversion type character 'N' in format [-Wformat=]
charon-nm.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_service.o nm/nm_service.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread  -ldl  -lgthread-2.0 -pthread -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0  
libtool: link: gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-nm'
Making all in stroke
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make  all-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke.o stroke.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_keywords.o stroke_keywords.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o  ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
Making all in _updown
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_updown'
\
sed \
-e "s:\@sbindir\@:/usr/sbin:" \
-e "s:\@routing_table\@:220:" \
-e "s:\@routing_table_prio\@:220:" \
./_updown.in > _updown
chmod +x _updown
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown'
Making all in _updown_espmark
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_updown_espmark'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown_espmark'
Making all in scepclient
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/scepclient'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o scepclient.o scepclient.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o scep.o scep.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o  ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/scepclient'
Making all in pki
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
Making all in man
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pki.o pki.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o command.o command.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/gen.o commands/gen.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/issue.o commands/issue.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/keyid.o commands/keyid.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/pub.o commands/pub.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/req.o commands/req.c
commands/keyid.c: In function 'keyid':
commands/keyid.c:115:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectKeyIdentifier:      %#B\n", &id);
    ^
commands/keyid.c:115:4: warning: too many arguments for format [-Wformat-extra-args]
commands/keyid.c:119:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo hash: %#B\n", &id);
    ^
commands/keyid.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
commands/keyid.c:128:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectKeyIdentifier:      %#B\n", &id);
    ^
commands/keyid.c:128:4: warning: too many arguments for format [-Wformat-extra-args]
commands/keyid.c:132:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo hash: %#B\n", &id);
    ^
commands/keyid.c:132:4: warning: too many arguments for format [-Wformat-extra-args]
commands/keyid.c:147:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectKeyIdentifier:      %#B\n", &id);
    ^
commands/keyid.c:147:4: warning: too many arguments for format [-Wformat-extra-args]
commands/keyid.c:151:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo hash: %#B\n", &id);
    ^
commands/keyid.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/self.o commands/self.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/print.o commands/print.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/signcrl.o commands/signcrl.c
commands/print.c: In function 'print_pubkey':
commands/print.c:37:6: warning: unknown conversion type character 'N' in format [-Wformat=]
      key->get_keysize(key));
      ^
commands/print.c:37:6: warning: format '%d' expects argument of type 'int', but argument 2 has type 'struct enum_name_t *' [-Wformat=]
commands/print.c:37:6: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:40:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   printf("keyid:     %#B\n", &chunk);
   ^
commands/print.c:40:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:44:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   printf("subjkey:   %#B\n", &chunk);
   ^
commands/print.c:44:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c: In function 'print_x509':
commands/print.c:86:2: warning: unknown conversion type character 'B' in format [-Wformat=]
  printf("serial:    %#B\n", &chunk);
  ^
commands/print.c:86:2: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:101:3: warning: unknown conversion type character 'Y' in format [-Wformat=]
   printf("%Y", id);
   ^
commands/print.c:101:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:168:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
    printf(" (CRL issuer: %Y)", cdp->issuer);
    ^
commands/print.c:168:4: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:205:3: warning: unknown conversion type character 'Y' in format [-Wformat=]
   printf("           %Y\n", id);
   ^
commands/print.c:205:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:217:3: warning: unknown conversion type character 'Y' in format [-Wformat=]
   printf("           %Y\n", id);
   ^
commands/print.c:217:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:240:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("           %#B\n", &policy->oid);
    ^
commands/print.c:240:4: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:298:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   printf("authkeyId: %#B\n", &chunk);
   ^
commands/print.c:298:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:304:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   printf("subjkeyId: %#B\n", &chunk);
   ^
commands/print.c:304:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:321:4: warning: unknown conversion type character 'R' in format [-Wformat=]
    printf("%R", block);
    ^
commands/print.c:321:4: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c: In function 'print_crl':
commands/print.c:344:2: warning: unknown conversion type character 'B' in format [-Wformat=]
  printf("serial:    %#B\n", &chunk);
  ^
commands/print.c:344:2: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:349:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   printf("delta CRL: for serial %#B\n", &chunk);
   ^
commands/print.c:349:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:352:2: warning: unknown conversion type character 'B' in format [-Wformat=]
  printf("authKeyId: %#B\n", &chunk);
  ^
commands/print.c:352:2: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:369:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
    printf(" (CRL issuer: %Y)", cdp->issuer);
    ^
commands/print.c:369:4: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:390:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   printf("    %#B %N %s\n", &chunk, crl_reason_names, reason, buf);
   ^
commands/print.c:390:3: warning: unknown conversion type character 'N' in format [-Wformat=]
commands/print.c:390:3: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=]
commands/print.c:390:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c: In function 'print_ac':
commands/print.c:408:2: warning: unknown conversion type character 'B' in format [-Wformat=]
  printf("serial:    %#B\n", &chunk);
  ^
commands/print.c:408:2: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:413:3: warning: unknown conversion type character 'Y' in format [-Wformat=]
   printf("hissuer:  \"%Y\"\n", id);
   ^
commands/print.c:413:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:418:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   printf("hserial:   %#B\n", &chunk);
   ^
commands/print.c:418:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:452:7: warning: unknown conversion type character 'B' in format [-Wformat=]
       printf("OID:%#B", &chunk);
       ^
commands/print.c:452:7: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:461:5: warning: unknown conversion type character 'B' in format [-Wformat=]
     printf("%#B", &chunk);
     ^
commands/print.c:461:5: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:471:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   printf("authkey:  %#B\n", &chunk);
   ^
commands/print.c:471:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c: In function 'print_cert':
commands/print.c:485:2: warning: unknown conversion type character 'N' in format [-Wformat=]
  printf("cert:      %N\n", certificate_type_names, cert->get_type(cert));
  ^
commands/print.c:485:2: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:488:3: warning: unknown conversion type character 'Y' in format [-Wformat=]
   printf("subject:  \"%Y\"\n", cert->get_subject(cert));
   ^
commands/print.c:488:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:490:2: warning: unknown conversion type character 'Y' in format [-Wformat=]
  printf("issuer:   \"%Y\"\n", cert->get_issuer(cert));
  ^
commands/print.c:490:2: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:493:2: warning: unknown conversion type character 'T' in format [-Wformat=]
  printf("validity:  not before %T, ", &notBefore, FALSE);
  ^
commands/print.c:493:2: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:496:3: warning: unknown conversion type character 'V' in format [-Wformat=]
   printf("not valid yet (valid in %V)\n", &now, &notBefore);
   ^
commands/print.c:496:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:502:2: warning: unknown conversion type character 'T' in format [-Wformat=]
  printf("           not after  %T, ", &notAfter, FALSE);
  ^
commands/print.c:502:2: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:505:3: warning: unknown conversion type character 'V' in format [-Wformat=]
   printf("expired (%V ago)\n", &now, &notAfter);
   ^
commands/print.c:505:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:509:3: warning: unknown conversion type character 'V' in format [-Wformat=]
   printf("ok (expires in %V)\n", &now, &notAfter);
   ^
commands/print.c:509:3: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:525:8: warning: unknown conversion type character 'N' in format [-Wformat=]
        certificate_type_names, cert->get_type(cert));
        ^
commands/print.c:525:8: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/acert.o commands/acert.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/pkcs7.o commands/pkcs7.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/verify.o commands/verify.c
commands/pkcs7.c: In function 'verify':
commands/pkcs7.c:98:5: warning: unknown conversion type character 'N' in format [-Wformat=]
     container_type_names, container->get_type(container));
     ^
commands/pkcs7.c:98:5: warning: too many arguments for format [-Wformat-extra-args]
commands/pkcs7.c:111:4: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(stderr, "signed by '%Y'", cert->get_subject(cert));
    ^
commands/pkcs7.c:111:4: warning: too many arguments for format [-Wformat-extra-args]
commands/pkcs7.c:119:6: warning: unknown conversion type character 'T' in format [-Wformat=]
      fprintf(stderr, " at %T", &t, FALSE);
      ^
commands/pkcs7.c:119:6: warning: too many arguments for format [-Wformat-extra-args]
commands/pkcs7.c: In function 'decrypt':
commands/pkcs7.c:219:5: warning: unknown conversion type character 'N' in format [-Wformat=]
     container_type_names, container->get_type(container));
     ^
commands/pkcs7.c:219:5: warning: too many arguments for format [-Wformat-extra-args]
commands/pkcs7.c: In function 'show':
commands/pkcs7.c:254:2: warning: unknown conversion type character 'N' in format [-Wformat=]
  fprintf(stderr, "%N\n", container_type_names, container->get_type(container));
  ^
commands/pkcs7.c:254:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/acert.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/acert.o commands/pkcs7.o commands/verify.o  ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
Making all in libfast
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libfast'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I/usr/include/ClearSilver -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fast_dispatcher.lo fast_dispatcher.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I/usr/include/ClearSilver -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fast_request.lo fast_request.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I/usr/include/ClearSilver -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fast_session.lo fast_session.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I/usr/include/ClearSilver -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fast_smtp.lo fast_smtp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I/usr/include/ClearSilver -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fast_session.c  -fPIC -DPIC -o .libs/fast_session.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I/usr/include/ClearSilver -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fast_smtp.c  -fPIC -DPIC -o .libs/fast_smtp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I/usr/include/ClearSilver -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fast_request.c  -fPIC -DPIC -o .libs/fast_request.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I/usr/include/ClearSilver -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fast_dispatcher.c  -fPIC -DPIC -o .libs/fast_dispatcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I/usr/include/ClearSilver -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fast_smtp.c -fPIE -o fast_smtp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I/usr/include/ClearSilver -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fast_session.c -fPIE -o fast_session.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I/usr/include/ClearSilver -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fast_dispatcher.c -fPIE -o fast_dispatcher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I/usr/include/ClearSilver -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fast_request.c -fPIE -o fast_request.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libfast.la -rpath /usr/lib/ipsec fast_dispatcher.lo fast_request.lo fast_session.lo fast_smtp.lo ../../src/libstrongswan/libstrongswan.la -lfcgi -lneo_cgi -lneo_cs -lneo_utl -lz -lpthread  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/fast_dispatcher.o .libs/fast_request.o .libs/fast_session.o .libs/fast_smtp.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lfcgi -lneo_cgi -lneo_cs -lneo_utl -lz -lpthread  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libfast.so.0 -o .libs/libfast.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libfast.so.0" && ln -s "libfast.so.0.0.0" "libfast.so.0")
libtool: link: (cd ".libs" && rm -f "libfast.so" && ln -s "libfast.so.0.0.0" "libfast.so")
libtool: link: ar cru .libs/libfast.a  fast_dispatcher.o fast_request.o fast_session.o fast_smtp.o
libtool: link: ranlib .libs/libfast.a
libtool: link: ( cd ".libs" && rm -f "libfast.la" && ln -s "../libfast.la" "libfast.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libfast'
Making all in medsrv
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/medsrv'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libfast -DIPSECDIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""sha1 sha2 random pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o user.o user.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libfast -DIPSECDIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""sha1 sha2 random pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o main.o main.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libfast -DIPSECDIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""sha1 sha2 random pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o filter/auth_filter.o filter/auth_filter.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libfast -DIPSECDIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""sha1 sha2 random pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o controller/user_controller.o controller/user_controller.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libfast -DIPSECDIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""sha1 sha2 random pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o controller/peer_controller.o controller/peer_controller.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o medsrv.fcgi user.o main.o filter/auth_filter.o controller/user_controller.o controller/peer_controller.o ../../src/libstrongswan/libstrongswan.la ../../src/libfast/libfast.la 
libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/medsrv.fcgi user.o main.o filter/auth_filter.o controller/user_controller.o controller/peer_controller.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libfast/.libs/libfast.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/medsrv'
Making all in charon-cmd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-cmd'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon-cmd.o charon-cmd.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c
charon-cmd.c: In function 'dbg_stderr':
charon-cmd.c:74:3: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "00[%N] ", debug_names, group);
   ^
charon-cmd.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread  -ldl  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-cmd'
Making all in pt-tls-client
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt-tls-client.o pt-tls-client.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in man
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
Making all in conf
make[3]: Entering directory '/<<PKGBUILDDIR>>/conf'
make  all-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/conf'
\
cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \
./plugins/test-vectors.tmp > ./plugins/test-vectors.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \
./plugins/ldap.tmp > ./plugins/ldap.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \
./plugins/aes.tmp > ./plugins/aes.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \
./plugins/rc2.tmp > ./plugins/rc2.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \
./plugins/sha1.tmp > ./plugins/sha1.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \
./plugins/sha2.tmp > ./plugins/sha2.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \
./plugins/md5.tmp > ./plugins/md5.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \
./plugins/nonce.tmp > ./plugins/nonce.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \
./plugins/x509.tmp > ./plugins/x509.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.tmp .tmp`:" \
./plugins/revocation.tmp > ./plugins/revocation.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \
./plugins/constraints.tmp > ./plugins/constraints.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \
./plugins/pubkey.tmp > ./plugins/pubkey.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \
./plugins/pkcs1.tmp > ./plugins/pkcs1.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \
./plugins/pkcs7.tmp > ./plugins/pkcs7.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \
./plugins/pkcs8.tmp > ./plugins/pkcs8.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \
./plugins/pkcs12.tmp > ./plugins/pkcs12.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \
./plugins/pgp.tmp > ./plugins/pgp.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \
./plugins/dnskey.tmp > ./plugins/dnskey.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \
./plugins/sshkey.tmp > ./plugins/sshkey.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \
./plugins/pem.tmp > ./plugins/pem.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \
./plugins/af-alg.tmp > ./plugins/af-alg.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \
./plugins/fips-prf.tmp > ./plugins/fips-prf.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \
./plugins/gmp.tmp > ./plugins/gmp.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \
./plugins/agent.tmp > ./plugins/agent.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \
./plugins/xcbc.tmp > ./plugins/xcbc.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \
./plugins/cmac.tmp > ./plugins/cmac.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \
./plugins/hmac.tmp > ./plugins/hmac.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \
./plugins/ctr.tmp > ./plugins/ctr.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \
./plugins/ccm.tmp > ./plugins/ccm.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \
./plugins/gcm.tmp > ./plugins/gcm.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/curl.tmp .tmp`:" \
./plugins/curl.tmp > ./plugins/curl.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \
./plugins/farp.tmp > ./plugins/farp.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \
./plugins/eap-identity.tmp > ./plugins/eap-identity.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \
./plugins/eap-md5.tmp > ./plugins/eap-md5.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \
./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \
./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \
./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/medsrv.tmp .tmp`:" \
./plugins/medsrv.tmp > ./plugins/medsrv.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/medcli.tmp .tmp`:" \
./plugins/medcli.tmp > ./plugins/medcli.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/addrblock.tmp .tmp`:" \
./plugins/addrblock.tmp > ./plugins/addrblock.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \
./plugins/unity.tmp > ./plugins/unity.conf
make[4]: Leaving directory '/<<PKGBUILDDIR>>/conf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/conf'
Making all in init
make[3]: Entering directory '/<<PKGBUILDDIR>>/init'
Making all in systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd'
\
sed \
-e "s:@SBINDIR@:/usr/sbin:" \
-e "s:@IPSEC_SCRIPT@:ipsec:" \
./strongswan.service.in > strongswan.service
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd'
make[4]: Entering directory '/<<PKGBUILDDIR>>/init'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/init'
Making all in testing
make[3]: Entering directory '/<<PKGBUILDDIR>>/testing'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/testing'
Making all in scripts
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bin2array.o bin2array.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bin2sql.o bin2sql.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o id2sql.o id2sql.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o key2keyid.o key2keyid.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o keyid2sql.o keyid2sql.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o oid2der.o oid2der.c
key2keyid.c: In function 'main':
key2keyid.c:53:7: warning: unknown conversion type character 'N' in format [-Wformat=]
       key_type_names, private->get_type(private));
       ^
key2keyid.c:53:7: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:56:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo keyid: %#B\n", &chunk);
    ^
key2keyid.c:56:4: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:60:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKey keyid:     %#B\n", &chunk);
    ^
key2keyid.c:60:4: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:64:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("PGP version 3 keyid:        %#B\n", &chunk);
    ^
key2keyid.c:64:4: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:83:7: warning: unknown conversion type character 'N' in format [-Wformat=]
       key_type_names, public->get_type(public));
       ^
key2keyid.c:83:7: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:86:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo keyid: %#B\n", &chunk);
    ^
key2keyid.c:86:4: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:90:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKey keyid:     %#B\n", &chunk);
    ^
key2keyid.c:90:4: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:94:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("PGP version 3 keyid:        %#B\n", &chunk);
    ^
key2keyid.c:94:4: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o thread_analysis.o thread_analysis.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dh_speed.o dh_speed.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pubkey_speed.o pubkey_speed.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypt_burn.o crypt_burn.c
dh_speed.c: In function 'run_test':
dh_speed.c:75:5: warning: unknown conversion type character 'N' in format [-Wformat=]
     diffie_hellman_group_names, group);
     ^
dh_speed.c:75:5: warning: too many arguments for format [-Wformat-extra-args]
dh_speed.c:80:4: warning: unknown conversion type character 'N' in format [-Wformat=]
    diffie_hellman_group_names, group);
    ^
dh_speed.c:80:4: warning: too many arguments for format [-Wformat-extra-args]
pubkey_speed.c: In function 'main':
pubkey_speed.c:113:3: warning: unknown conversion type character 'N' in format [-Wformat=]
   key_type_names, type);
   ^
pubkey_speed.c:113:3: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hash_burn.o hash_burn.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fetch.o fetch.c
hash_burn.c: In function 'main':
hash_burn.c:55:5: warning: unknown conversion type character 'N' in format [-Wformat=]
     hash_algorithm_names, alg);
     ^
hash_burn.c:55:5: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnssec.o dnssec.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o malloc_speed.o malloc_speed.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o aes-test.o aes-test.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings-test.o settings-test.c
dnssec.c: In function 'main':
dnssec.c:119:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("    RDATA: %#B\n", &rdata);
    ^
dnssec.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c: In function 'print_result':
aes-test.c:138:5: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(ctx.out, "PT = %+B\n", &test->plain);
     ^
aes-test.c:138:5: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:148:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(ctx.out, "IV = %+B\n", &test->iv);
    ^
aes-test.c:148:4: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:150:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(ctx.out, "CT = %+B\n", &test->cipher);
   ^
aes-test.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:151:3: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(ctx.out, "Tag = %+B\n", &test->icv);
   ^
aes-test.c:151:3: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:156:5: warning: unknown conversion type character 'B' in format [-Wformat=]
     ctx.decrypt ? &test->plain : &test->cipher);
     ^
aes-test.c:156:5: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c: In function 'do_test_mct':
aes-test.c:466:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(ctx.out, "KEY = %+B\n", &test->key);
    ^
aes-test.c:466:4: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:467:4: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(ctx.out, "IV = %+B\n", &test->iv);
    ^
aes-test.c:467:4: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:469:6: warning: unknown conversion type character 'B' in format [-Wformat=]
      ctx.decrypt ? "CIPHERTEXT" : "PLAINTEXT", input);
      ^
aes-test.c:469:6: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:499:5: warning: unknown conversion type character 'B' in format [-Wformat=]
     ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", output);
     ^
aes-test.c:499:5: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_test.o tls_test.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/settings-test settings-test.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o  ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
 fakeroot debian/rules binary-arch
dh binary-arch --parallel --with autoreconf,systemd
   dh_testroot -a -O--parallel
   dh_prep -a -O--parallel
   dh_installdirs -a -O--parallel
   dh_auto_install -a -O--parallel
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  install-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
Making install in .
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making install in include
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/include'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/include'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/include'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/include'
Making install in libstrongswan
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libstrongswan.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; })
libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.la
libtool: install: /usr/bin/install -c .libs/libstrongswan.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making install in plugins/af_alg
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-af-alg.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
Making install in plugins/aes
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-aes.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
Making install in plugins/rc2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-rc2.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
Making install in plugins/md5
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-md5.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
Making install in plugins/sha1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-sha1.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
Making install in plugins/sha2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-sha2.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
Making install in plugins/gmp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-gmp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
Making install in plugins/random
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-random.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-random.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
Making install in plugins/nonce
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-nonce.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
Making install in plugins/hmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-hmac.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
Making install in plugins/cmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-cmac.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
Making install in plugins/xcbc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xcbc.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
Making install in plugins/x509
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-x509.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
Making install in plugins/revocation
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-revocation.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
Making install in plugins/constraints
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-constraints.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
Making install in plugins/pubkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pubkey.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
Making install in plugins/pkcs1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs1.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
Making install in plugins/pkcs7
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs7.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
Making install in plugins/pkcs8
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs8.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
Making install in plugins/pkcs12
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs12.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
Making install in plugins/pgp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pgp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
Making install in plugins/dnskey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-dnskey.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
Making install in plugins/sshkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-sshkey.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
Making install in plugins/pem
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pem.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
Making install in plugins/curl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-curl.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
Making install in plugins/ldap
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ldap.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
Making install in plugins/openssl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-openssl.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
Making install in plugins/gcrypt
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-gcrypt.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
Making install in plugins/fips_prf
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-fips-prf.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
Making install in plugins/agent
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-agent.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
Making install in plugins/pkcs11
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs11.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
Making install in plugins/ctr
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ctr.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
Making install in plugins/ccm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ccm.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
Making install in plugins/gcm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-gcm.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
Making install in plugins/test_vectors
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-test-vectors.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
Making install in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[7]: Nothing to be done for 'install-exec-am'.
make[7]: Nothing to be done for 'install-data-am'.
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making install in libhydra
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra'
Making install in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libhydra.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: relinking `libhydra.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libhydra; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libhydra.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libhydra.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so.0 || { rm -f libhydra.so.0 && ln -s libhydra.so.0.0.0 libhydra.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so || { rm -f libhydra.so && ln -s libhydra.so.0.0.0 libhydra.so; }; })
libtool: install: /usr/bin/install -c .libs/libhydra.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libhydra.la
libtool: install: /usr/bin/install -c .libs/libhydra.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libhydra.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libhydra.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libhydra.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra'
Making install in plugins/attr
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/attr'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/attr'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-attr.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/attr'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/attr'
Making install in plugins/kernel_netlink
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/kernel_netlink'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/kernel_netlink'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-kernel-netlink.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/kernel_netlink'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/kernel_netlink'
Making install in plugins/resolve
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/resolve'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/resolve'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-resolve.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/resolve'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra/plugins/resolve'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libhydra'
Making install in libsimaka
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libsimaka'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libsimaka'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libsimaka.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: relinking `libsimaka.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libsimaka; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; })
libtool: install: /usr/bin/install -c .libs/libsimaka.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.la
libtool: install: /usr/bin/install -c .libs/libsimaka.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libsimaka'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libsimaka'
Making install in libtls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
Making install in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libtls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: relinking `libtls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtls; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; })
libtool: install: /usr/bin/install -c .libs/libtls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.la
libtool: install: /usr/bin/install -c .libs/libtls.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
Making install in libradius
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libradius'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libradius'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libradius.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: relinking `libradius.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libradius; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; })
libtool: install: /usr/bin/install -c .libs/libradius.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.la
libtool: install: /usr/bin/install -c .libs/libradius.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libradius'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libradius'
Making install in libtncif
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtncif'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtncif'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtncif'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtncif'
Making install in libtnccs
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making install in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libtnccs.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: relinking `libtnccs.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtnccs; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o  -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; })
libtool: install: /usr/bin/install -c .libs/libtnccs.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.la
libtool: install: /usr/bin/install -c .libs/libtnccs.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making install in plugins/tnc_tnccs
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-tnc-tnccs.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: warning: relinking `libstrongswan-tnc-tnccs.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o  -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making install in libpttls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libpttls'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libpttls'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libpttls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: relinking `libpttls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libpttls; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; })
libtool: install: /usr/bin/install -c .libs/libpttls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.la
libtool: install: /usr/bin/install -c .libs/libpttls.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libpttls'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libpttls'
Making install in libcharon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
Making install in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libcharon.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: relinking `libcharon.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lhydra -lm -lpthread -ldl  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; })
libtool: install: /usr/bin/install -c .libs/libcharon.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.la
libtool: install: /usr/bin/install -c .libs/libcharon.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making install in plugins/socket_default
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-socket-default.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
Making install in plugins/farp
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-farp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
Making install in plugins/stroke
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-stroke.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
Making install in plugins/updown
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-updown.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
Making install in plugins/eap_identity
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-identity.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
Making install in plugins/eap_aka
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-aka.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: warning: relinking `libstrongswan-eap-aka.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
Making install in plugins/eap_md5
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-md5.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
Making install in plugins/eap_gtc
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-gtc.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
Making install in plugins/eap_mschapv2
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-mschapv2.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
Making install in plugins/eap_radius
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-radius.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: warning: relinking `libstrongswan-eap-radius.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
Making install in plugins/eap_tls
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-tls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: warning: relinking `libstrongswan-eap-tls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_tls_plugin.o .libs/eap_tls.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
Making install in plugins/eap_ttls
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-ttls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: warning: relinking `libstrongswan-eap-ttls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
Making install in plugins/eap_tnc
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-tnc.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: warning: relinking `libstrongswan-eap-tnc.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_tnc_plugin.o .libs/eap_tnc.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
Making install in plugins/medsrv
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/medsrv'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/medsrv'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-medsrv.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-medsrv.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medsrv.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-medsrv.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medsrv.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-medsrv.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medsrv.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medsrv.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medsrv.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/medsrv'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/medsrv'
Making install in plugins/medcli
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/medcli'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/medcli'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-medcli.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-medcli.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medcli.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-medcli.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medcli.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-medcli.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medcli.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medcli.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-medcli.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/medcli'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/medcli'
Making install in plugins/dhcp
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-dhcp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
Making install in plugins/ha
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ha.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
Making install in plugins/lookip
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-lookip.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
  /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c lookip '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c lookip /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/lookip
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
Making install in plugins/error_notify
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-error-notify.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
  /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c error-notify '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la
libtool: install: /usr/bin/install -c error-notify /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/error-notify
libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
Making install in plugins/certexpire
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-certexpire.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
Making install in plugins/led
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-led.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-led.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
Making install in plugins/addrblock
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-addrblock.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
Making install in plugins/unity
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-unity.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
Making install in plugins/xauth_generic
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xauth-generic.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
Making install in plugins/xauth_eap
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xauth-eap.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
Making install in plugins/xauth_pam
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xauth-pam.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making install in starter
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d" || true
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/cacerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/ocspcerts" || true
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c starter '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/certs" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/acerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/aacerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/crls" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/reqs" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/private" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.conf || true
libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec'
libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/starter /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/starter
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making install in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[7]: Nothing to be done for 'install-exec-am'.
make[7]: Nothing to be done for 'install-data-am'.
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making install in ipsec
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c _ipsec '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
make  install-exec-hook
 /usr/bin/install -c -m 644 _ipsec.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
mv /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/_ipsec /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/ipsec
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
mv /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/_ipsec.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/ipsec.8
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
Making install in _copyright
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_copyright'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/_copyright'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c _copyright '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/_copyright /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/_copyright
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/_copyright'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_copyright'
Making install in charon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec'
libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec'
libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/charon
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon'
Making install in charon-nm
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-nm'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon-nm'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon-nm '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec'
libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec'
libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon-nm /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/charon-nm
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-nm'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-nm'
Making install in stroke
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make  install-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c stroke '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/stroke /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/stroke
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
Making install in _updown
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_updown'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/_updown'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c _updown '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /usr/bin/install -c -m 644 _updown.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown'
Making install in _updown_espmark
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_updown_espmark'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/_updown_espmark'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c _updown_espmark '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /usr/bin/install -c -m 644 _updown_espmark.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown_espmark'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown_espmark'
Making install in scepclient
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/scepclient'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/scepclient'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c scepclient '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /usr/bin/install -c -m 644 scepclient.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/scepclient /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/scepclient
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/scepclient'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/scepclient'
Making install in pki
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
Making install in man
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki/man'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/pki/man'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 pki.1 pki---gen.1 pki---self.1 pki---issue.1 pki---signcrl.1 pki---acert.1 pki---req.1 pki---pkcs7.1 pki---keyid.1 pki---print.1 pki---pub.1 pki---verify.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
make[6]: Nothing to be done for 'install-data-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c pki '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/pki /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pki
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
Making install in libfast
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libfast'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libfast'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libfast.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: relinking `libfast.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libfast; /bin/bash /<<PKGBUILDDIR>>/libtool  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libfast.la -rpath /usr/lib/ipsec fast_dispatcher.lo fast_request.lo fast_session.lo fast_smtp.lo ../../src/libstrongswan/libstrongswan.la -lfcgi -lneo_cgi -lneo_cs -lneo_utl -lz -lpthread -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/fast_dispatcher.o .libs/fast_request.o .libs/fast_session.o .libs/fast_smtp.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lfcgi -lneo_cgi -lneo_cs -lneo_utl -lz -lpthread  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libfast.so.0 -o .libs/libfast.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libfast.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libfast.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libfast.so.0.0.0 libfast.so.0 || { rm -f libfast.so.0 && ln -s libfast.so.0.0.0 libfast.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libfast.so.0.0.0 libfast.so || { rm -f libfast.so && ln -s libfast.so.0.0.0 libfast.so; }; })
libtool: install: /usr/bin/install -c .libs/libfast.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libfast.la
libtool: install: /usr/bin/install -c .libs/libfast.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libfast.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libfast.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libfast.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libfast'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libfast'
Making install in medsrv
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/medsrv'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/medsrv'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/medsrv'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/medsrv/templates'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/medsrv/templates/peer'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/medsrv/templates/static'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c medsrv.fcgi '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/medsrv'
 /usr/bin/install -c -m 644 templates/header.cs templates/footer.cs '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/medsrv/templates'
 /usr/bin/install -c -m 644 templates/peer/add.cs templates/peer/edit.cs templates/peer/list.cs '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/medsrv/templates/peer'
 /usr/bin/install -c -m 644 templates/header.cs templates/footer.cs templates/static/style.css templates/static/strongswan.png templates/static/favicon.ico templates/static/mootools.js templates/static/script.js '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/medsrv/templates/static'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/medsrv/templates/user'
 /usr/bin/install -c -m 644 templates/user/add.cs templates/user/edit.cs templates/user/login.cs templates/user/help.cs '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/medsrv/templates/user'
libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec'
libtool: install: warning: `../../src/libfast/libfast.la' has not been installed in `/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/medsrv.fcgi /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/medsrv/medsrv.fcgi
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/medsrv'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/medsrv'
Making install in charon-cmd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-cmd'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon-cmd'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon-cmd '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
 /usr/bin/install -c -m 644 charon-cmd.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec'
libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec'
libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon-cmd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/charon-cmd
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-cmd'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-cmd'
Making install in pt-tls-client
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c pt-tls-client '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec'
libtool: install: warning: `../../src/libtls/libtls.la' has not been installed in `/usr/lib/ipsec'
libtool: install: warning: `../../src/libpttls/libpttls.la' has not been installed in `/usr/lib/ipsec'
libtool: install: warning: `../../src/libtnccs/libtnccs.la' has not been installed in `/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/pt-tls-client /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/pt-tls-client
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making install in man
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
make[4]: Entering directory '/<<PKGBUILDDIR>>/man'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
Making install in conf
make[3]: Entering directory '/<<PKGBUILDDIR>>/conf'
make  install-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/conf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/conf'
make[5]: Nothing to be done for 'install-exec-am'.
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || true
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/plugins'
 /usr/bin/install -c -m 644 options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/medsrv.conf options/scepclient.conf options/pki.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d'
 /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/curl.conf plugins/attr.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/plugins'
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || true
 /usr/bin/install -c -m 644 strongswan.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config'
 /usr/bin/install -c -m 644 strongswan.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config'
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf || true
 /usr/bin/install -c -m 644 plugins/stroke.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/medsrv.conf plugins/medcli.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/plugins'
for f in options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/medsrv.conf options/scepclient.conf options/pki.conf; do \
	name=`basename $f`; \
	test -f "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \
done
for f in plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/curl.conf plugins/attr.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/medsrv.conf plugins/medcli.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf; do \
	name=`basename $f`; \
	if test -f "$f"; then dir=; else dir="./"; fi; \
	test -f "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \
done
make[5]: Leaving directory '/<<PKGBUILDDIR>>/conf'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/conf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/conf'
Making install in init
make[3]: Entering directory '/<<PKGBUILDDIR>>/init'
Making install in systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd'
make[5]: Entering directory '/<<PKGBUILDDIR>>/init/systemd'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
 /usr/bin/install -c -m 644 strongswan.service '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd'
make[4]: Entering directory '/<<PKGBUILDDIR>>/init'
make[5]: Entering directory '/<<PKGBUILDDIR>>/init'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/init'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/init'
Making install in testing
make[3]: Entering directory '/<<PKGBUILDDIR>>/testing'
make[4]: Entering directory '/<<PKGBUILDDIR>>/testing'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/testing'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/testing'
Making install in scripts
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[4]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# first special cases
# handle Linux-only plugins
dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-dhcp.so
dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/dhcp.conf
dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/dhcp.conf
dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-farp.so
dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/farp.conf
dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/farp.conf
dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
dh_install -p libstrongswan usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
dh_install -p libstrongswan etc/strongswan.d/charon/kernel-netlink.conf
dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-af-alg.so
dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/af-alg.conf
dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/af-alg.conf
# the systemd service file only gets generated on Linux
dh_install -p strongswan-starter lib/systemd/system/strongswan.service
# then install the rest, ignoring the above
dh_install --fail-missing \
	-X\.la -X\.a \
	-Xmedsrv -Xman3 \
	-Xlibstrongswan-kernel- -X kernel- \
	-Xlibstrongswan-dhcp.so -X dhcp.conf \
	-Xlibstrongswan-farp.so -X farp.conf \
	-Xlibstrongswan-padlock.so -X padlock.conf \
	-Xlibstrongswan-rdrand.so -X rdrand.conf \
	-Xlibstrongswan-af-alg.so -X af-alg.conf \
	-Xstrongswan.service
# add additional files not covered by upstream makefile...
install --mode=0600 /<<PKGBUILDDIR>>/debian/ipsec.secrets.proto /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.secrets
# also "patch" ipsec.conf to include the debconf-managed file
echo >> /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf
echo "include /var/lib/strongswan/ipsec.conf.inc" >> /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf
# and to enable both IKEv1 and IKEv2 by default
sed -r 's/^[ \t]+# *charonstart=(yes|no) */\tcharonstart=yes/' < /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf > /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf.tmp
mv /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf.tmp /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf
# set permissions on ipsec.secrets
chmod 600 /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.secrets
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.d/private/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-starter/var/lib/strongswan/
# this is handled by update-rc.d
rm -rf /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/rc?.d
# delete var/lock/subsys and var/run to satisfy lintian
rm -rf /<<PKGBUILDDIR>>/debian/openswan/var/lock
rm -rf /<<PKGBUILDDIR>>/debian/openswan/var/run
# more lintian cleanups
find /<<PKGBUILDDIR>>/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f
find /<<PKGBUILDDIR>>/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a -O--parallel
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs NEWS
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a -O--parallel
   dh_installdebconf -a -O--parallel
   dh_systemd_enable -a -O--parallel
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit -n --name=ipsec
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_systemd_start -a -O--parallel
   debian/rules override_dh_installlogcheck
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installlogcheck --name strongswan
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a -O--parallel
   dh_perl -a -O--parallel
   dh_link -a -O--parallel
   dh_compress -a -O--parallel
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms -X etc/ipsec.secrets -X etc/ipsec.d -X var/lib/strongswan
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_strip
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_strip --dbg-package=strongswan-dbg
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -n -X usr/lib/ipsec/plugins
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_shlibdeps -a -O--parallel
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin
dpkg-shlibdeps: warning: 30 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol public_key_equals: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol asn1_parse_simple_object: it's probably a plugin
dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol memwipe_noinline: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol asn1_parse_integer_uint64: it's probably a plugin
dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin
dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol asn1_wrap: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol crl_is_newer: it's probably a plugin
dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol match: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol hydra: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol ASN1_INTEGER_1: it's probably a plugin
dpkg-shlibdeps: warning: 30 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin
dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol asn1_wrap: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol chunk_to_base64: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol signature_scheme_names: it's probably a plugin
dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol thread_current_id: it's probably a plugin
dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol memxor: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol signature_scheme_names: it's probably a plugin
dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol memxor: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin
dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol memwipe_noinline: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so was not linked against libpthread.so.0 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin
dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-medcli.so contains an unresolvable reference to symbol key_type_names: it's probably a plugin
dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol bio_writer_create: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol eap_type_names: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-medsrv.so contains an unresolvable reference to symbol enumerator_create_single: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ha.so contains an unresolvable reference to symbol ike_cfg_create: it's probably a plugin
dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol identification_create_from_string: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol identification_create_from_data: it's probably a plugin
dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin
dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol chunk_hash_static: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol xauth_method_register: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol traffic_selector_create_from_cidr: it's probably a plugin
dpkg-shlibdeps: warning: 84 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-libcharon/usr/lib/ipsec/libcharon.so.0.0.0 was not linked against libdl.so.2 (it uses none of the library's symbols)
   dh_installdeb -a -O--parallel
   dh_gencontrol -a -O--parallel
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a -O--parallel
   dh_builddeb -a -O--parallel
dpkg-deb: building package `libstrongswan-extra-plugins' in `../libstrongswan-extra-plugins_5.2.1-6+deb8u7_armhf.deb'.
dpkg-deb: building package `libstrongswan' in `../libstrongswan_5.2.1-6+deb8u7_armhf.deb'.
dpkg-deb: building package `libcharon-extra-plugins' in `../libcharon-extra-plugins_5.2.1-6+deb8u7_armhf.deb'.
dpkg-deb: building package `libstrongswan-standard-plugins' in `../libstrongswan-standard-plugins_5.2.1-6+deb8u7_armhf.deb'.
dpkg-deb: building package `strongswan-dbg' in `../strongswan-dbg_5.2.1-6+deb8u7_armhf.deb'.
dpkg-deb: building package `strongswan-starter' in `../strongswan-starter_5.2.1-6+deb8u7_armhf.deb'.
dpkg-deb: building package `strongswan-libcharon' in `../strongswan-libcharon_5.2.1-6+deb8u7_armhf.deb'.
dpkg-deb: building package `strongswan-charon' in `../strongswan-charon_5.2.1-6+deb8u7_armhf.deb'.
dpkg-deb: building package `strongswan-nm' in `../strongswan-nm_5.2.1-6+deb8u7_armhf.deb'.
dpkg-deb: building package `charon-cmd' in `../charon-cmd_5.2.1-6+deb8u7_armhf.deb'.
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../strongswan_5.2.1-6+deb8u7_armhf.changes
dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build strongswan-5.2.1
dpkg-source: info: using options from strongswan-5.2.1/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$
dpkg-buildpackage: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2018-09-26T22:54:01Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


strongswan_5.2.1-6+deb8u7_armhf.changes:
----------------------------------------

Format: 1.8
Date: Wed, 26 Sep 2018 20:01:46 +0530
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-dbg strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-ikev1 strongswan-ikev2 charon-cmd
Architecture: armhf
Version: 5.2.1-6+deb8u7
Distribution: jessie-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Abhijith PA <abhijith@disroot.org>
Description:
 charon-cmd - standalone IPsec client
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-dbg - strongSwan library and binaries - debugging symbols
 strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package)
 strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package
 strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-starter - strongSwan daemon starter and configuration file parser
Changes:
 strongswan (5.2.1-6+deb8u7) jessie-security; urgency=medium
 .
   * Non-maintainer upload by the Debian LTS Security Team.
   * Fix CVE-2018-16151, CVE-2018-16152: bypass vulnerability in gmp plugin
Checksums-Sha1:
 1a0146626b94dbdd0e8936e78b37fa04ed9367c7 313072 libstrongswan_5.2.1-6+deb8u7_armhf.deb
 d423e72b0f975ce8eedd464c3a93956f34a7863a 101346 libstrongswan-standard-plugins_5.2.1-6+deb8u7_armhf.deb
 2e69386b4a96e08429dba177e124d5da834dfeff 127242 libstrongswan-extra-plugins_5.2.1-6+deb8u7_armhf.deb
 c0deb4ee6a611e63334c0de82d3eb61382b09319 274682 libcharon-extra-plugins_5.2.1-6+deb8u7_armhf.deb
 faff51f009b1b0211794385f0ba54019cf311240 7725000 strongswan-dbg_5.2.1-6+deb8u7_armhf.deb
 70ab28a7596e2983fe966250f39563bfcb2a8c39 299264 strongswan-starter_5.2.1-6+deb8u7_armhf.deb
 f772a93de53622f8a9e321811dbd8452b3d78a5a 227010 strongswan-libcharon_5.2.1-6+deb8u7_armhf.deb
 0db1b6712b7b7e4ed13896601948d07e6293e17e 80890 strongswan-charon_5.2.1-6+deb8u7_armhf.deb
 7bde90573f80e4c97341dc8e1339d481370a4255 81740 strongswan-nm_5.2.1-6+deb8u7_armhf.deb
 b1536a70c3f8855dc32744e604e7da8b94c226a6 82106 charon-cmd_5.2.1-6+deb8u7_armhf.deb
Checksums-Sha256:
 620a54040595687132dcc9ef87e64726e5cfa90db237b8631c609c4742c242e0 313072 libstrongswan_5.2.1-6+deb8u7_armhf.deb
 5b587da9c5d4c2b2be45516cfe3d8a832c831968de5ebcbf88fe6bb60d135f8d 101346 libstrongswan-standard-plugins_5.2.1-6+deb8u7_armhf.deb
 387d4111af8db12f3dba529379c97c7960c7b0eff08f8375d6e5ecf32e9d0176 127242 libstrongswan-extra-plugins_5.2.1-6+deb8u7_armhf.deb
 edcd3d428389dac9ffa06a5a71c434a4f9da2c6c4ae47d32351199741b497bd3 274682 libcharon-extra-plugins_5.2.1-6+deb8u7_armhf.deb
 b6d6b985a45c8aa4a2b6226d4f61e9ed9f42ddabe3cd8c3f522a3847ffead661 7725000 strongswan-dbg_5.2.1-6+deb8u7_armhf.deb
 f34653386a9aa396250d21c7958eb0d8f6d7ed4fdfdf7141f595265cd85989c1 299264 strongswan-starter_5.2.1-6+deb8u7_armhf.deb
 7847529e159b4a2f30ca38024bdf7f88f841c314f74ad0af3f509a1b8cc4d010 227010 strongswan-libcharon_5.2.1-6+deb8u7_armhf.deb
 bdd182b42b91878de1460568d1cd3fae3ecf61bcbd82ffd92952929aa4f85041 80890 strongswan-charon_5.2.1-6+deb8u7_armhf.deb
 8da7312d49828ddfac01e641baa51ebdd5279c78bc4ecb5202f65bcbd24136a1 81740 strongswan-nm_5.2.1-6+deb8u7_armhf.deb
 9ca55240b297521cb070e12021f489c4601cb27a67b6e9bd620e9cf83ceb059e 82106 charon-cmd_5.2.1-6+deb8u7_armhf.deb
Files:
 e89c2cf06c4e74e81d6d7c02db992487 313072 net optional libstrongswan_5.2.1-6+deb8u7_armhf.deb
 64745b165e3b2ed21c62571a37af9d78 101346 net optional libstrongswan-standard-plugins_5.2.1-6+deb8u7_armhf.deb
 d023097af7c90fb475103726a80497c9 127242 net optional libstrongswan-extra-plugins_5.2.1-6+deb8u7_armhf.deb
 2f2611655820e6dfe826f390822df13a 274682 net optional libcharon-extra-plugins_5.2.1-6+deb8u7_armhf.deb
 f32bbd85d36091095ad42331c7bc7218 7725000 debug extra strongswan-dbg_5.2.1-6+deb8u7_armhf.deb
 ad127fd1745c4f65cde2f4e1743e0af4 299264 net optional strongswan-starter_5.2.1-6+deb8u7_armhf.deb
 457c6c5c7d59b452c629320069d1febd 227010 net optional strongswan-libcharon_5.2.1-6+deb8u7_armhf.deb
 63106c5b8e74e2fe63f48da82fdf2d31 80890 net optional strongswan-charon_5.2.1-6+deb8u7_armhf.deb
 d548217a25c0061017aa49e2e9db3699 81740 net optional strongswan-nm_5.2.1-6+deb8u7_armhf.deb
 8db0de3640bddefa836cb301c9b8ec48 82106 net optional charon-cmd_5.2.1-6+deb8u7_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libstrongswan_5.2.1-6+deb8u7_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 313072 bytes: control archive=3596 bytes.
    1144 bytes,    31 lines      conffiles            
    2576 bytes,    56 lines      control              
    5123 bytes,    61 lines      md5sums              
      55 bytes,     2 lines      shlibs               
 Package: libstrongswan
 Source: strongswan
 Version: 5.2.1-6+deb8u7
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 908
 Depends: libc6 (>= 2.17), libcap2 (>= 1:2.10), libgmp10
 Recommends: libstrongswan-standard-plugins
 Suggests: libstrongswan-extra-plugins
 Conflicts: strongswan (<< 4.2.12-1)
 Breaks: strongswan-ikev2 (<< 4.6.4)
 Replaces: strongswan-ikev2 (<< 4.6.4)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan utility and crypto library
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides the underlying libraries of charon and other strongSwan
  components. It is built in a modular way and is extendable through various
  plugins.
  .
  Some default (as specified by the strongSwan projet) plugins are included.
  For libstrongswan (cryptographic backends, URI fetchers and database layers):
   - aes (AES-128/192/256 cipher software implementation)
   - constraints (X.509 certificate advanced constraint checking)
   - dnskey (Parse RFC 4034 public keys)
   - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
   - gmp (RSA/DH crypto backend based on libgmp)
   - hmac (HMAC wrapper using various hashers)
   - md5 (MD5 hasher software implementation)
   - nonce (Default nonce generation plugin)
   - pem (PEM encoding/decoding routines)
   - pgp (PGP encoding/decoding routines)
   - pkcs1 (PKCS#1 encoding/decoding routines)
   - pkcs8 (PKCS#8 decoding routines)
   - pkcs12 (PKCS#12 decoding routines)
   - pubkey (Wrapper to handle raw public keys as trusted certificates)
   - random (RNG reading from /dev/[u]random)
   - rc2 (RC2 cipher software implementation)
   - revocation (X.509 CRL/OCSP revocation checking)
   - sha1 (SHA1 hasher software implementation)
   - sha2 (SHA256/SHA384/SHA512 hasher software implementation)
   - sshkey (SSH key decoding routines)
   - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
     and OCSP messages)
   - xcbc (XCBC wrapper using various ciphers)
  For libhydra (IKE daemon plugins):
   - attr (Provides IKE attributes configured in strongswan.conf)
   - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
     Netlink)
   - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
   - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
   - resolve (Writes name servers received via IKE to a resolv.conf file or
     installs them via resolvconf(8))

drwxr-xr-x root/root         0 2018-09-26 22:50 ./
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/
drwxr-xr-x root/root         0 2018-09-26 22:48 ./etc/logcheck/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./etc/logcheck/ignore.d.paranoid/
-rw-r--r-- root/root       632 2018-09-26 22:51 ./etc/logcheck/ignore.d.paranoid/strongswan
drwxr-xr-x root/root         0 2018-09-26 22:51 ./etc/logcheck/ignore.d.server/
-rw-r--r-- root/root       782 2018-09-26 22:51 ./etc/logcheck/ignore.d.server/strongswan
drwxr-xr-x root/root         0 2018-09-26 22:51 ./etc/logcheck/ignore.d.workstation/
-rw-r--r-- root/root       782 2018-09-26 22:51 ./etc/logcheck/ignore.d.workstation/strongswan
drwxr-xr-x root/root         0 2018-09-26 22:51 ./etc/logcheck/violations.ignore.d/
-rw-r--r-- root/root        32 2018-09-26 22:51 ./etc/logcheck/violations.ignore.d/strongswan
-rw-r--r-- root/root       281 2018-09-26 22:49 ./etc/strongswan.conf
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       130 2018-09-26 22:49 ./etc/strongswan.d/charon/aes.conf
-rw-r--r-- root/root       362 2018-09-26 22:49 ./etc/strongswan.d/charon/attr.conf
-rw-r--r-- root/root       138 2018-09-26 22:49 ./etc/strongswan.d/charon/constraints.conf
-rw-r--r-- root/root       133 2018-09-26 22:49 ./etc/strongswan.d/charon/dnskey.conf
-rw-r--r-- root/root       135 2018-09-26 22:49 ./etc/strongswan.d/charon/fips-prf.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./etc/strongswan.d/charon/gmp.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./etc/strongswan.d/charon/hmac.conf
-rw-r--r-- root/root       733 2018-09-26 22:49 ./etc/strongswan.d/charon/kernel-netlink.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./etc/strongswan.d/charon/md5.conf
-rw-r--r-- root/root       132 2018-09-26 22:49 ./etc/strongswan.d/charon/nonce.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./etc/strongswan.d/charon/pem.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./etc/strongswan.d/charon/pgp.conf
-rw-r--r-- root/root       132 2018-09-26 22:49 ./etc/strongswan.d/charon/pkcs1.conf
-rw-r--r-- root/root       133 2018-09-26 22:49 ./etc/strongswan.d/charon/pkcs12.conf
-rw-r--r-- root/root       132 2018-09-26 22:49 ./etc/strongswan.d/charon/pkcs7.conf
-rw-r--r-- root/root       132 2018-09-26 22:49 ./etc/strongswan.d/charon/pkcs8.conf
-rw-r--r-- root/root       133 2018-09-26 22:49 ./etc/strongswan.d/charon/pubkey.conf
-rw-r--r-- root/root       425 2018-09-26 22:49 ./etc/strongswan.d/charon/random.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./etc/strongswan.d/charon/rc2.conf
-rw-r--r-- root/root       340 2018-09-26 22:49 ./etc/strongswan.d/charon/resolve.conf
-rw-r--r-- root/root       137 2018-09-26 22:49 ./etc/strongswan.d/charon/revocation.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./etc/strongswan.d/charon/sha1.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./etc/strongswan.d/charon/sha2.conf
-rw-r--r-- root/root       133 2018-09-26 22:49 ./etc/strongswan.d/charon/sshkey.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./etc/strongswan.d/charon/x509.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./etc/strongswan.d/charon/xcbc.conf
drwxr-xr-x root/root         0 2018-09-26 22:48 ./usr/
drwxr-xr-x root/root         0 2018-09-26 22:48 ./usr/lib/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libhydra.so -> libhydra.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libhydra.so.0 -> libhydra.so.0.0.0
-rw-r--r-- root/root     22248 2018-09-26 22:51 ./usr/lib/ipsec/libhydra.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0
-rw-r--r-- root/root    296524 2018-09-26 22:51 ./usr/lib/ipsec/libstrongswan.so.0.0.0
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     42352 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-aes.so
-rw-r--r-- root/root      9660 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-attr.so
-rw-r--r-- root/root      9572 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so
-rw-r--r-- root/root      9584 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so
-rw-r--r-- root/root      5472 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
-rw-r--r-- root/root     22800 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so
-rw-r--r-- root/root      5968 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so
-rw-r--r-- root/root     59276 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
-rw-r--r-- root/root      9616 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-md5.so
-rw-r--r-- root/root      5472 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so
-rw-r--r-- root/root     14560 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-pem.so
-rw-r--r-- root/root     14000 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so
-rw-r--r-- root/root      9716 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
-rw-r--r-- root/root      9700 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
-rw-r--r-- root/root     26084 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
-rw-r--r-- root/root      9636 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
-rw-r--r-- root/root      9632 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so
-rw-r--r-- root/root      5480 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-random.so
-rw-r--r-- root/root      9552 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so
-rw-r--r-- root/root      9552 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so
-rw-r--r-- root/root     13728 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so
-rw-r--r-- root/root     13680 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so
-rw-r--r-- root/root     13696 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so
-rw-r--r-- root/root      9584 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so
-rw-r--r-- root/root     71464 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-x509.so
-rw-r--r-- root/root      9680 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/doc/libstrongswan/
-rw-r--r-- root/root      1987 2018-09-26 14:31 ./usr/share/doc/libstrongswan/NEWS.Debian.gz
-rw-r--r-- root/root     13848 2014-06-30 12:32 ./usr/share/doc/libstrongswan/README.gz
-rw-r--r-- root/root     15666 2018-09-26 14:31 ./usr/share/doc/libstrongswan/changelog.Debian.gz
-rw-r--r-- root/root     40501 2014-10-11 12:50 ./usr/share/doc/libstrongswan/changelog.gz
-rw-r--r-- root/root     90419 2018-09-26 14:31 ./usr/share/doc/libstrongswan/copyright
drwxr-xr-x root/root         0 2018-09-26 22:48 ./usr/share/lintian/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/lintian/overrides/
-rw-r--r-- root/root      1312 2018-09-26 14:31 ./usr/share/lintian/overrides/libstrongswan
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       130 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/aes.conf
-rw-r--r-- root/root       362 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/attr.conf
-rw-r--r-- root/root       138 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/constraints.conf
-rw-r--r-- root/root       133 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/dnskey.conf
-rw-r--r-- root/root       135 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/gmp.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/hmac.conf
-rw-r--r-- root/root       733 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/md5.conf
-rw-r--r-- root/root       132 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/nonce.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/pem.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/pgp.conf
-rw-r--r-- root/root       132 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf
-rw-r--r-- root/root       133 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf
-rw-r--r-- root/root       132 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf
-rw-r--r-- root/root       132 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf
-rw-r--r-- root/root       133 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/pubkey.conf
-rw-r--r-- root/root       425 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/random.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/rc2.conf
-rw-r--r-- root/root       340 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/resolve.conf
-rw-r--r-- root/root       137 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/revocation.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/sha1.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/sha2.conf
-rw-r--r-- root/root       133 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/sshkey.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/x509.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/xcbc.conf
-rw-r--r-- root/root       281 2018-09-26 22:49 ./usr/share/strongswan/templates/config/strongswan.conf


libstrongswan-standard-plugins_5.2.1-6+deb8u7_armhf.deb
-------------------------------------------------------

 new debian package, version 2.0.
 size 101346 bytes: control archive=1214 bytes.
     108 bytes,     3 lines      conffiles            
    1021 bytes,    24 lines      control              
     884 bytes,    10 lines      md5sums              
 Package: libstrongswan-standard-plugins
 Source: strongswan
 Version: 5.2.1-6+deb8u7
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 231
 Depends: libc6 (>= 2.8), libssl1.0.0 (>= 1.0.0), libstrongswan (= 5.2.1-6+deb8u7)
 Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan utility and crypto library (standard plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides some common plugins for the strongSwan utility and
  cryptograhic library.
  .
  Included plugins are:
   - agent (RSA/ECDSA private key backend connecting to SSH-Agent)
   - gcm (GCM cipher mode wrapper)
   - openssl (Crypto backend based on OpenSSL, provides
     RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG)

drwxr-xr-x root/root         0 2018-09-26 22:50 ./
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       132 2018-09-26 22:49 ./etc/strongswan.d/charon/agent.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./etc/strongswan.d/charon/gcm.conf
-rw-r--r-- root/root       301 2018-09-26 22:49 ./etc/strongswan.d/charon/openssl.conf
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/lib/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/lib/ipsec/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root      9584 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-agent.so
-rw-r--r-- root/root      9824 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so
-rw-r--r-- root/root     66320 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/doc/libstrongswan-standard-plugins/
-rw-r--r-- root/root      1987 2018-09-26 14:31 ./usr/share/doc/libstrongswan-standard-plugins/NEWS.Debian.gz
-rw-r--r-- root/root     15666 2018-09-26 14:31 ./usr/share/doc/libstrongswan-standard-plugins/changelog.Debian.gz
-rw-r--r-- root/root     40501 2014-10-11 12:50 ./usr/share/doc/libstrongswan-standard-plugins/changelog.gz
-rw-r--r-- root/root     90419 2018-09-26 14:31 ./usr/share/doc/libstrongswan-standard-plugins/copyright
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       132 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/agent.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/gcm.conf
-rw-r--r-- root/root       301 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/openssl.conf


libstrongswan-extra-plugins_5.2.1-6+deb8u7_armhf.deb
----------------------------------------------------

 new debian package, version 2.0.
 size 127242 bytes: control archive=1810 bytes.
     327 bytes,     9 lines      conffiles            
    1540 bytes,    34 lines      control              
    1898 bytes,    22 lines      md5sums              
 Package: libstrongswan-extra-plugins
 Source: strongswan
 Version: 5.2.1-6+deb8u7
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 330
 Depends: libc6 (>= 2.4), libcurl3 (>= 7.16.2), libgcrypt20 (>= 1.6.1), libgpg-error0 (>= 1.14), libldap-2.4-2 (>= 2.4.7), libstrongswan (= 5.2.1-6+deb8u7)
 Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan utility and crypto library (extra plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides extra plugins for the strongSwan utility and
  cryptograhic library.
  .
  Included plugins are:
   - af-alg [linux] (AF_ALG Linux crypto API interface, provides
     ciphers/hashers/hmac/xcbc)
   - ccm (CCM cipher mode wrapper)
   - cmac (CMAC cipher mode wrapper)
   - ctr (CTR cipher mode wrapper)
   - curl (libcurl based HTTP/FTP fetcher)
   - gcrypt (Crypto backend based on libgcrypt, provides
     RSA/DH/ciphers/hashers/rng)
   - ldap (LDAP fetching plugin based on libldap)
   - padlock (VIA padlock crypto backend, provides AES128/SHA1)
   - pkcs11 (PKCS#11 smartcard backend)
   - rdrand (High quality / high performance random source using the Intel
     rdrand instruction found on Ivy Bridge processors)
   - test-vectors (Set of test vectors for various algorithms)

drwxr-xr-x root/root         0 2018-09-26 22:50 ./
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       133 2018-09-26 22:49 ./etc/strongswan.d/charon/af-alg.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./etc/strongswan.d/charon/ccm.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./etc/strongswan.d/charon/cmac.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./etc/strongswan.d/charon/ctr.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./etc/strongswan.d/charon/curl.conf
-rw-r--r-- root/root       239 2018-09-26 22:49 ./etc/strongswan.d/charon/gcrypt.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./etc/strongswan.d/charon/ldap.conf
-rw-r--r-- root/root       955 2018-09-26 22:49 ./etc/strongswan.d/charon/pkcs11.conf
-rw-r--r-- root/root       139 2018-09-26 22:49 ./etc/strongswan.d/charon/test-vectors.conf
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/lib/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/lib/ipsec/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     13668 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so
-rw-r--r-- root/root     10112 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so
-rw-r--r-- root/root      9616 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so
-rw-r--r-- root/root      5632 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so
-rw-r--r-- root/root      9552 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-curl.so
-rw-r--r-- root/root     26804 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
-rw-r--r-- root/root      9568 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so
-rw-r--r-- root/root     54224 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so
-rw-r--r-- root/root     43736 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/doc/libstrongswan-extra-plugins/
-rw-r--r-- root/root      1987 2018-09-26 14:31 ./usr/share/doc/libstrongswan-extra-plugins/NEWS.Debian.gz
-rw-r--r-- root/root     15666 2018-09-26 14:31 ./usr/share/doc/libstrongswan-extra-plugins/changelog.Debian.gz
-rw-r--r-- root/root     40501 2014-10-11 12:50 ./usr/share/doc/libstrongswan-extra-plugins/changelog.gz
-rw-r--r-- root/root     90419 2018-09-26 14:31 ./usr/share/doc/libstrongswan-extra-plugins/copyright
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       133 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/af-alg.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/ccm.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/cmac.conf
-rw-r--r-- root/root       130 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/ctr.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/curl.conf
-rw-r--r-- root/root       239 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/ldap.conf
-rw-r--r-- root/root       955 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf
-rw-r--r-- root/root       139 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf


libcharon-extra-plugins_5.2.1-6+deb8u7_armhf.deb
------------------------------------------------

 new debian package, version 2.0.
 size 274682 bytes: control archive=3462 bytes.
     955 bytes,    25 lines      conffiles            
    2300 bytes,    44 lines      control              
    5221 bytes,    62 lines      md5sums              
     209 bytes,     6 lines      shlibs               
 Package: libcharon-extra-plugins
 Source: strongswan
 Version: 5.2.1-6+deb8u7
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 861
 Depends: libc6 (>= 2.15), libfcgi0ldbl, libpam0g (>= 0.99.7.1), libstrongswan (= 5.2.1-6+deb8u7), zlib1g (>= 1:1.1.4)
 Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan charon library (extra plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides extra plugins for the charon library:
   - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509
     certificates)
   - certexpire (Export expiration dates of used certificates)
   - eap-aka (Generic EAP-AKA protocol handler using different backends)
   - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends)
   - eap-identity (EAP-Identity identity exchange algorithm, to use with other
     EAP protocols)
   - eap-md5 (EAP-MD5 protocol handler using passwords)
   - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes)
   - eap-radius (EAP server proxy plugin forwarding EAP conversations to a
     RADIUS server)
   - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in
     EAP)
   - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel)
   - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely)
   - error-notify (Notification about errors via UNIX socket)
   - ha (High-Availability clustering)
   - led (Let Linux LED subsystem LEDs blink on IKE activity)
   - lookip (Virtual IP lookup facility using a UNIX socket)
   - medcli (Web interface based mediation client interface)
   - medsrv (Web interface based mediation server interface)
   - tnc (Trusted Network Connect)
   - unity (Cisco Unity extensions for IKEv1)
   - xauth-eap (XAuth backend that uses EAP methods to verify passwords)
   - xauth-generic (Generic XAuth backend that provides passwords from
     ipsec.secrets and other credential sets)
   - xauth-pam (XAuth backend that uses PAM modules to verify passwords)

drwxr-xr-x root/root         0 2018-09-26 22:50 ./
drwxr-xr-x root/root         0 2018-09-26 22:49 ./etc/
drwxr-xr-x root/root         0 2018-09-26 22:49 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       136 2018-09-26 22:49 ./etc/strongswan.d/charon/addrblock.conf
-rw-r--r-- root/root       880 2018-09-26 22:49 ./etc/strongswan.d/charon/certexpire.conf
-rw-r--r-- root/root       467 2018-09-26 22:49 ./etc/strongswan.d/charon/dhcp.conf
-rw-r--r-- root/root       164 2018-09-26 22:49 ./etc/strongswan.d/charon/eap-aka.conf
-rw-r--r-- root/root       215 2018-09-26 22:49 ./etc/strongswan.d/charon/eap-gtc.conf
-rw-r--r-- root/root       139 2018-09-26 22:49 ./etc/strongswan.d/charon/eap-identity.conf
-rw-r--r-- root/root       134 2018-09-26 22:49 ./etc/strongswan.d/charon/eap-md5.conf
-rw-r--r-- root/root       139 2018-09-26 22:49 ./etc/strongswan.d/charon/eap-mschapv2.conf
-rw-r--r-- root/root      2466 2018-09-26 22:49 ./etc/strongswan.d/charon/eap-radius.conf
-rw-r--r-- root/root       383 2018-09-26 22:49 ./etc/strongswan.d/charon/eap-tls.conf
-rw-r--r-- root/root       346 2018-09-26 22:49 ./etc/strongswan.d/charon/eap-tnc.conf
-rw-r--r-- root/root       879 2018-09-26 22:49 ./etc/strongswan.d/charon/eap-ttls.conf
-rw-r--r-- root/root       234 2018-09-26 22:49 ./etc/strongswan.d/charon/error-notify.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./etc/strongswan.d/charon/farp.conf
-rw-r--r-- root/root       480 2018-09-26 22:49 ./etc/strongswan.d/charon/ha.conf
-rw-r--r-- root/root       175 2018-09-26 22:49 ./etc/strongswan.d/charon/led.conf
-rw-r--r-- root/root       221 2018-09-26 22:49 ./etc/strongswan.d/charon/lookip.conf
-rw-r--r-- root/root       133 2018-09-26 22:49 ./etc/strongswan.d/charon/medcli.conf
-rw-r--r-- root/root       133 2018-09-26 22:49 ./etc/strongswan.d/charon/medsrv.conf
-rw-r--r-- root/root       136 2018-09-26 22:49 ./etc/strongswan.d/charon/tnc-tnccs.conf
-rw-r--r-- root/root       132 2018-09-26 22:49 ./etc/strongswan.d/charon/unity.conf
-rw-r--r-- root/root       234 2018-09-26 22:49 ./etc/strongswan.d/charon/xauth-eap.conf
-rw-r--r-- root/root       140 2018-09-26 22:49 ./etc/strongswan.d/charon/xauth-generic.conf
-rw-r--r-- root/root       412 2018-09-26 22:49 ./etc/strongswan.d/charon/xauth-pam.conf
-rw-r--r-- root/root       113 2018-09-26 22:49 ./etc/strongswan.d/tnc.conf
drwxr-xr-x root/root         0 2018-09-26 22:49 ./usr/
drwxr-xr-x root/root         0 2018-09-26 22:49 ./usr/lib/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/
-rwxr-xr-x root/root      5584 2018-09-26 22:51 ./usr/lib/ipsec/error-notify
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libfast.so -> libfast.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libfast.so.0 -> libfast.so.0.0.0
-rw-r--r-- root/root    171712 2018-09-26 22:51 ./usr/lib/ipsec/libfast.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0
-rw-r--r-- root/root     17848 2018-09-26 22:51 ./usr/lib/ipsec/libpttls.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0
-rw-r--r-- root/root     22412 2018-09-26 22:51 ./usr/lib/ipsec/libradius.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0
-rw-r--r-- root/root     26232 2018-09-26 22:51 ./usr/lib/ipsec/libsimaka.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0
-rw-r--r-- root/root     82200 2018-09-26 22:51 ./usr/lib/ipsec/libtls.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0
-rw-r--r-- root/root     14072 2018-09-26 22:51 ./usr/lib/ipsec/libtnccs.so.0.0.0
-rwxr-xr-x root/root      9776 2018-09-26 22:51 ./usr/lib/ipsec/lookip
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root      9568 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so
-rw-r--r-- root/root     13648 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so
-rw-r--r-- root/root     17760 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so
-rw-r--r-- root/root     17952 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so
-rw-r--r-- root/root      9584 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so
-rw-r--r-- root/root      5488 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
-rw-r--r-- root/root      9648 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so
-rw-r--r-- root/root     18016 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
-rw-r--r-- root/root     42496 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
-rw-r--r-- root/root      5600 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
-rw-r--r-- root/root      9776 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so
-rw-r--r-- root/root     17920 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
-rw-r--r-- root/root      9552 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so
-rw-r--r-- root/root      9552 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-farp.so
-rw-r--r-- root/root     50576 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-ha.so
-rw-r--r-- root/root      9552 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-led.so
-rw-r--r-- root/root     13648 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so
-rw-r--r-- root/root     13664 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-medcli.so
-rw-r--r-- root/root      9568 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-medsrv.so
-rw-r--r-- root/root     14044 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so
-rw-r--r-- root/root     13648 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-unity.so
-rw-r--r-- root/root      9552 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
-rw-r--r-- root/root      9584 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
-rw-r--r-- root/root      9584 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so
-rwxr-xr-x root/root      9864 2018-09-26 22:51 ./usr/lib/ipsec/pt-tls-client
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/doc/libcharon-extra-plugins/
-rw-r--r-- root/root      1987 2018-09-26 14:31 ./usr/share/doc/libcharon-extra-plugins/NEWS.Debian.gz
-rw-r--r-- root/root     15666 2018-09-26 14:31 ./usr/share/doc/libcharon-extra-plugins/changelog.Debian.gz
-rw-r--r-- root/root     40501 2014-10-11 12:50 ./usr/share/doc/libcharon-extra-plugins/changelog.gz
-rw-r--r-- root/root     90419 2018-09-26 14:31 ./usr/share/doc/libcharon-extra-plugins/copyright
drwxr-xr-x root/root         0 2018-09-26 22:49 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2018-09-26 22:49 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2018-09-26 22:49 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       136 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/addrblock.conf
-rw-r--r-- root/root       880 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/certexpire.conf
-rw-r--r-- root/root       467 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/dhcp.conf
-rw-r--r-- root/root       164 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf
-rw-r--r-- root/root       215 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf
-rw-r--r-- root/root       139 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf
-rw-r--r-- root/root       134 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf
-rw-r--r-- root/root       139 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf
-rw-r--r-- root/root      2466 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf
-rw-r--r-- root/root       383 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf
-rw-r--r-- root/root       346 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf
-rw-r--r-- root/root       879 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf
-rw-r--r-- root/root       234 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/error-notify.conf
-rw-r--r-- root/root       131 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/farp.conf
-rw-r--r-- root/root       480 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/ha.conf
-rw-r--r-- root/root       175 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/led.conf
-rw-r--r-- root/root       221 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/lookip.conf
-rw-r--r-- root/root       133 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/medcli.conf
-rw-r--r-- root/root       133 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/medsrv.conf
-rw-r--r-- root/root       136 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf
-rw-r--r-- root/root       132 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/unity.conf
-rw-r--r-- root/root       234 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf
-rw-r--r-- root/root       140 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf
-rw-r--r-- root/root       412 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf
drwxr-xr-x root/root         0 2018-09-26 22:49 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root       113 2018-09-26 22:49 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf


strongswan-dbg_5.2.1-6+deb8u7_armhf.deb
---------------------------------------

 new debian package, version 2.0.
 size 7725000 bytes: control archive=4967 bytes.
     577 bytes,    15 lines      control              
    9320 bytes,    89 lines      md5sums              
 Package: strongswan-dbg
 Source: strongswan
 Version: 5.2.1-6+deb8u7
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 8406
 Depends: strongswan, libstrongswan (= 5.2.1-6+deb8u7)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: strongSwan library and binaries - debugging symbols
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides the symbols needed for debugging of strongSwan.

drwxr-xr-x root/root         0 2018-09-26 22:50 ./
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/00/
-rw-r--r-- root/root     61580 2018-09-26 22:51 ./usr/lib/debug/.build-id/00/f180f5f43e3ee845caa382d2803c706c77ff6e.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/02/
-rw-r--r-- root/root     89632 2018-09-26 22:51 ./usr/lib/debug/.build-id/02/ac5c1470c6dd5c48b324617ce5816719f98b96.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/04/
-rw-r--r-- root/root    158884 2018-09-26 22:51 ./usr/lib/debug/.build-id/04/c22c934216c9cf6f34f1ee0e795133baf5d75e.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/06/
-rw-r--r-- root/root    225056 2018-09-26 22:51 ./usr/lib/debug/.build-id/06/87ee3ea2fa65a49941d0cc01707877f02fed80.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/07/
-rw-r--r-- root/root     13076 2018-09-26 22:51 ./usr/lib/debug/.build-id/07/11a304fa8b3e01a6ad4f092fda7b7edb91004f.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/08/
-rw-r--r-- root/root     17744 2018-09-26 22:51 ./usr/lib/debug/.build-id/08/68ea64babc22e8adaa69494320bb7adf9881af.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/09/
-rw-r--r-- root/root     31052 2018-09-26 22:51 ./usr/lib/debug/.build-id/09/2d6358437e7e9757c53c3f41b0f3cc5e4a8555.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/0c/
-rw-r--r-- root/root     46720 2018-09-26 22:51 ./usr/lib/debug/.build-id/0c/eaf3f5793cc68f3f2920154dd5f9df7ce25302.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/0e/
-rw-r--r-- root/root     48512 2018-09-26 22:51 ./usr/lib/debug/.build-id/0e/84bbb790b316a5f3c484911230c9acc7b6e26e.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/15/
-rw-r--r-- root/root     27584 2018-09-26 22:51 ./usr/lib/debug/.build-id/15/947d4c2b4258bf9cd09abbcff5496492b4f0ae.debug
-rw-r--r-- root/root    144312 2018-09-26 22:51 ./usr/lib/debug/.build-id/15/b60dbd4b020d611595b9ac964fc79177cbc5b1.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/16/
-rw-r--r-- root/root     36708 2018-09-26 22:51 ./usr/lib/debug/.build-id/16/09b7f0f7c530b29b1402a988ab46490fac1b5c.debug
-rw-r--r-- root/root     46936 2018-09-26 22:51 ./usr/lib/debug/.build-id/16/387429e31702816b809fc32663241620a81eaf.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/18/
-rw-r--r-- root/root     27204 2018-09-26 22:51 ./usr/lib/debug/.build-id/18/67f4044e2531b450aee0dd0fee443f20265f28.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/1a/
-rw-r--r-- root/root     42540 2018-09-26 22:51 ./usr/lib/debug/.build-id/1a/c5b6990d9ae888f2b8674ae77be3109f0a6bfc.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/20/
-rw-r--r-- root/root     19492 2018-09-26 22:51 ./usr/lib/debug/.build-id/20/9787cf07d9df3a190d54f48b249368df2abe4c.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/21/
-rw-r--r-- root/root     41108 2018-09-26 22:51 ./usr/lib/debug/.build-id/21/2194f216b6a1478887887e0b99f0534f8c5d85.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/30/
-rw-r--r-- root/root    105872 2018-09-26 22:51 ./usr/lib/debug/.build-id/30/3e4c7cf3370986eff7e1b77256a4c14c171112.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/32/
-rw-r--r-- root/root    321148 2018-09-26 22:51 ./usr/lib/debug/.build-id/32/c366304c80b1135bbcac255a4e53efa2b7f3e8.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/38/
-rw-r--r-- root/root     14556 2018-09-26 22:51 ./usr/lib/debug/.build-id/38/9050a26b74a729cd905cea1d709bc43111ef84.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/39/
-rw-r--r-- root/root     31312 2018-09-26 22:51 ./usr/lib/debug/.build-id/39/d59291e4a4d31f49bd3b8965c3fef577b3bf51.debug
-rw-r--r-- root/root     76080 2018-09-26 22:51 ./usr/lib/debug/.build-id/39/fd25ef9e20fa1cefb875a42cd28c7634547e5c.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/3c/
-rw-r--r-- root/root     70268 2018-09-26 22:51 ./usr/lib/debug/.build-id/3c/78491f5bffd7d1b9450e982d584c1525267234.debug
-rw-r--r-- root/root     78248 2018-09-26 22:51 ./usr/lib/debug/.build-id/3c/9859e3e216b9ca135a67a26be30e256138e3d4.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/3f/
-rw-r--r-- root/root     86608 2018-09-26 22:51 ./usr/lib/debug/.build-id/3f/0b1130d9691fff81349abdf57cd8900f69ed1f.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/48/
-rw-r--r-- root/root    315440 2018-09-26 22:51 ./usr/lib/debug/.build-id/48/0d1d495782e65dbbb06b356a36833b69dfe71e.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/50/
-rw-r--r-- root/root     41968 2018-09-26 22:51 ./usr/lib/debug/.build-id/50/2eadb8776e7716fc0d23eb7f6a397a4cc74709.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/56/
-rw-r--r-- root/root    138500 2018-09-26 22:51 ./usr/lib/debug/.build-id/56/584ea5de40f1f38cb605e67655bbcf2dcf4824.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/59/
-rw-r--r-- root/root     40644 2018-09-26 22:51 ./usr/lib/debug/.build-id/59/97d2d6421aef20ee6273df026a892f90fadb72.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/5a/
-rw-r--r-- root/root     77352 2018-09-26 22:51 ./usr/lib/debug/.build-id/5a/e7c67418c3ef3ed42e1f7a932090a822076e24.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/60/
-rw-r--r-- root/root     45744 2018-09-26 22:51 ./usr/lib/debug/.build-id/60/b19ab0c5d30d01bbb804e00abc91ef109b082d.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/61/
-rw-r--r-- root/root     39544 2018-09-26 22:51 ./usr/lib/debug/.build-id/61/b5ef16b1fadedf96498becd4fe51d9e320dbb5.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/68/
-rw-r--r-- root/root     96420 2018-09-26 22:51 ./usr/lib/debug/.build-id/68/fe552bbdb8dfed0f9afb3add6b9ae2e8de2036.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/69/
-rw-r--r-- root/root     71044 2018-09-26 22:51 ./usr/lib/debug/.build-id/69/9359688fbcd44d50b1bd6aec36512ff672bb0c.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/6d/
-rw-r--r-- root/root     29688 2018-09-26 22:51 ./usr/lib/debug/.build-id/6d/1b0b3edee40c86ae393cd94ccbafa5e2155498.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/77/
-rw-r--r-- root/root     26424 2018-09-26 22:51 ./usr/lib/debug/.build-id/77/a05682c5ee3fe69bb066094281a7d5f0ae3982.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/78/
-rw-r--r-- root/root     21228 2018-09-26 22:51 ./usr/lib/debug/.build-id/78/bd484bfb69f66ad53ea28c2c38935f6b422df2.debug
-rw-r--r-- root/root    671852 2018-09-26 22:51 ./usr/lib/debug/.build-id/78/ecef6e61a55e5e120524e208f3d7307e5a677c.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/7a/
-rw-r--r-- root/root     51752 2018-09-26 22:51 ./usr/lib/debug/.build-id/7a/ea205686325aef6fdb6f813458009a72a3da45.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/7c/
-rw-r--r-- root/root     48584 2018-09-26 22:51 ./usr/lib/debug/.build-id/7c/b8cd7764586d7073b46306a365e937309e11fa.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/82/
-rw-r--r-- root/root     77108 2018-09-26 22:51 ./usr/lib/debug/.build-id/82/dbb514bea48f063f1d6b4f85a58a8fcd95d240.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/83/
-rw-r--r-- root/root     35816 2018-09-26 22:51 ./usr/lib/debug/.build-id/83/8a33aa1a8b7cb28e8daecdc0862e1cc5524b3a.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/84/
-rw-r--r-- root/root     73692 2018-09-26 22:51 ./usr/lib/debug/.build-id/84/a5441f8e03e6962955060e8e2059c6dd1f1cc2.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/86/
-rw-r--r-- root/root     32056 2018-09-26 22:51 ./usr/lib/debug/.build-id/86/128bc0d6f2ce6c377695b4e78b0a34c5556222.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/89/
-rw-r--r-- root/root     81156 2018-09-26 22:51 ./usr/lib/debug/.build-id/89/788d929ea3524d34561801a5a5050eb16d50d5.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/8a/
-rw-r--r-- root/root     35152 2018-09-26 22:51 ./usr/lib/debug/.build-id/8a/8dc330b88e138a6700e89c98480f7d6ac77961.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/8d/
-rw-r--r-- root/root     15644 2018-09-26 22:51 ./usr/lib/debug/.build-id/8d/095f26a6cd4da06d775f782537422ce490fe5a.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/90/
-rw-r--r-- root/root     29424 2018-09-26 22:51 ./usr/lib/debug/.build-id/90/af159bfbf7a2d8019ffd4b5b6a34d112e4c9f2.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/95/
-rw-r--r-- root/root     60220 2018-09-26 22:51 ./usr/lib/debug/.build-id/95/8050a398093a0aaa4a6b7f58085f618198fb79.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/98/
-rw-r--r-- root/root    233920 2018-09-26 22:51 ./usr/lib/debug/.build-id/98/72ee9228bc7558f6dafe72cf5c7637298f249a.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/9b/
-rw-r--r-- root/root     15764 2018-09-26 22:51 ./usr/lib/debug/.build-id/9b/974388ed9921575c4d1f9e1b1ee842d51fba39.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/9c/
-rw-r--r-- root/root     60004 2018-09-26 22:51 ./usr/lib/debug/.build-id/9c/5c919322af3f89325360d997a21c89e7fdbb41.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/9e/
-rw-r--r-- root/root     45044 2018-09-26 22:51 ./usr/lib/debug/.build-id/9e/e298988997141c903fdff47a073c6dba3d08a5.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/a8/
-rw-r--r-- root/root     40056 2018-09-26 22:51 ./usr/lib/debug/.build-id/a8/8b4c099ba6ed93ba57caa8e2d8341e19ba2630.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/a9/
-rw-r--r-- root/root     29716 2018-09-26 22:51 ./usr/lib/debug/.build-id/a9/d19abe08294db95132e00c7fac1e4e9e8ee306.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/aa/
-rw-r--r-- root/root     90616 2018-09-26 22:51 ./usr/lib/debug/.build-id/aa/5ee78fb5484d4b6bdecf6b477f88005af6bce4.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/af/
-rw-r--r-- root/root    128168 2018-09-26 22:51 ./usr/lib/debug/.build-id/af/5b6fe99be8c3472fe69b5cc9e31f61beb42a78.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/b0/
-rw-r--r-- root/root     24072 2018-09-26 22:51 ./usr/lib/debug/.build-id/b0/f5f9790ef888bec94251d7b7b355f35438783a.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/b6/
-rw-r--r-- root/root     32064 2018-09-26 22:51 ./usr/lib/debug/.build-id/b6/5031e4cdb1594fdee5ef318fe934bbe7ccaba8.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/b8/
-rw-r--r-- root/root   2212428 2018-09-26 22:51 ./usr/lib/debug/.build-id/b8/e384040fcf1ef396b73ad5d3ec40a1a27e50ce.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/bf/
-rw-r--r-- root/root     91024 2018-09-26 22:51 ./usr/lib/debug/.build-id/bf/b15728e6c631a45ba2def2150c52b1358b6456.debug
-rw-r--r-- root/root     44120 2018-09-26 22:51 ./usr/lib/debug/.build-id/bf/ea35cdd70bdd0faf627ab7117d5b57c051bf4d.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/c0/
-rw-r--r-- root/root     89756 2018-09-26 22:51 ./usr/lib/debug/.build-id/c0/ab9b0d061211be322140fcdc38d6943ec92fdd.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/c9/
-rw-r--r-- root/root     67716 2018-09-26 22:51 ./usr/lib/debug/.build-id/c9/c2973d8ddc25f1d7c0bdc7312ce7976643ea6e.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/cb/
-rw-r--r-- root/root      9320 2018-09-26 22:51 ./usr/lib/debug/.build-id/cb/53c5a0f8ce54760bc3f439fe0d06581d7b8be2.debug
-rw-r--r-- root/root     54180 2018-09-26 22:51 ./usr/lib/debug/.build-id/cb/f3f810285470ea4701c081fe3ffad23e409e81.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/cc/
-rw-r--r-- root/root     59632 2018-09-26 22:51 ./usr/lib/debug/.build-id/cc/e3c9defecc2b997f87d42b41803c0f36d1de87.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/d1/
-rw-r--r-- root/root     74028 2018-09-26 22:51 ./usr/lib/debug/.build-id/d1/84e14102f6c25eb4b283e3f86bd516fbe566b6.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/d4/
-rw-r--r-- root/root     15196 2018-09-26 22:51 ./usr/lib/debug/.build-id/d4/c3a3e65830900acab5911c89129c4c0f8dd3e5.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/d8/
-rw-r--r-- root/root     44200 2018-09-26 22:51 ./usr/lib/debug/.build-id/d8/6e4c700bc060b3e63bc32ad34a69918db0e500.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/dc/
-rw-r--r-- root/root     58252 2018-09-26 22:51 ./usr/lib/debug/.build-id/dc/d7d6ca9e1956dc48f58cd8b2f4e50dbd26ab7d.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/dd/
-rw-r--r-- root/root      8248 2018-09-26 22:51 ./usr/lib/debug/.build-id/dd/4f01ce10f81d8c899cb44ce875bd6638175dd3.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/df/
-rw-r--r-- root/root     36108 2018-09-26 22:51 ./usr/lib/debug/.build-id/df/c8a940e50897452a504e74060cbbc55eb75bc6.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/e3/
-rw-r--r-- root/root     15332 2018-09-26 22:51 ./usr/lib/debug/.build-id/e3/255e7888972995810ab58a7b05bff58dceebeb.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/e6/
-rw-r--r-- root/root    116688 2018-09-26 22:51 ./usr/lib/debug/.build-id/e6/d4d404d6729731c91f376e97d218570c7df45c.debug
-rw-r--r-- root/root     60320 2018-09-26 22:51 ./usr/lib/debug/.build-id/e6/d6b996580ed8da4e909b516b029eddda58689a.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/eb/
-rw-r--r-- root/root    157928 2018-09-26 22:51 ./usr/lib/debug/.build-id/eb/ecca80d347e91e3470cc818feb1daec44d759a.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/ee/
-rw-r--r-- root/root     27508 2018-09-26 22:51 ./usr/lib/debug/.build-id/ee/4f19830a8d7118e45e134c42fecc382f55e70f.debug
-rw-r--r-- root/root     44400 2018-09-26 22:51 ./usr/lib/debug/.build-id/ee/ea7ae33f0fde77b402e1df1b917b80d1c209b7.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/ef/
-rw-r--r-- root/root    187904 2018-09-26 22:51 ./usr/lib/debug/.build-id/ef/4d38f6a58973c1a284f4c77b37d050d96b4982.debug
-rw-r--r-- root/root     83896 2018-09-26 22:51 ./usr/lib/debug/.build-id/ef/d3d3857ea54b59012e5e881d810bb7e45f7d9c.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/f1/
-rw-r--r-- root/root     26088 2018-09-26 22:51 ./usr/lib/debug/.build-id/f1/4f2d331092a72710f30a070041aa69f3eda2cf.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/f4/
-rw-r--r-- root/root     88232 2018-09-26 22:51 ./usr/lib/debug/.build-id/f4/f29638ea0e81bfec8df118a6fdc2fab9bc4497.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/f5/
-rw-r--r-- root/root     26840 2018-09-26 22:51 ./usr/lib/debug/.build-id/f5/af4afca46aed71ec2411f141507375be0ac0ad.debug
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/debug/.build-id/f8/
-rw-r--r-- root/root     33456 2018-09-26 22:51 ./usr/lib/debug/.build-id/f8/478de50ea84a3dfc01e24f344a6c4e6659209d.debug
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/doc/strongswan-dbg/
-rw-r--r-- root/root      1987 2018-09-26 14:31 ./usr/share/doc/strongswan-dbg/NEWS.Debian.gz
-rw-r--r-- root/root     15666 2018-09-26 14:31 ./usr/share/doc/strongswan-dbg/changelog.Debian.gz
-rw-r--r-- root/root     40501 2014-10-11 12:50 ./usr/share/doc/strongswan-dbg/changelog.gz
-rw-r--r-- root/root     90419 2018-09-26 14:31 ./usr/share/doc/strongswan-dbg/copyright


strongswan-starter_5.2.1-6+deb8u7_armhf.deb
-------------------------------------------

 new debian package, version 2.0.
 size 299264 bytes: control archive=63447 bytes.
     219 bytes,     8 lines      conffiles            
    1613 bytes,    46 lines   *  config               #!/bin/sh
     830 bytes,    19 lines      control              
    2876 bytes,    40 lines      md5sums              
   13857 bytes,   347 lines   *  postinst             #!/bin/bash
    2114 bytes,    76 lines   *  postrm               #!/bin/sh
    1130 bytes,    45 lines   *  prerm                #!/bin/sh
  144262 bytes,  1047 lines      templates            
 Package: strongswan-starter
 Source: strongswan
 Version: 5.2.1-6+deb8u7
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 709
 Depends: libc6 (>= 2.8), libstrongswan (= 5.2.1-6+deb8u7), debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.18~), adduser
 Recommends: strongswan-charon
 Conflicts: openswan, strongswan (<< 4.2.12-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan daemon starter and configuration file parser
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  The starter and the associated "ipsec" script control the charon daemon from
  the command line. It parses ipsec.conf and loads the configurations to the
  daemon.

drwxr-xr-x root/root         0 2018-09-26 22:50 ./
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/init.d/
-rwxr-xr-x root/root      3566 2018-09-26 14:31 ./etc/init.d/ipsec
-rw-r--r-- root/root       652 2018-09-26 22:50 ./etc/ipsec.conf
drwxr-xr-x root/root         0 2018-09-26 22:49 ./etc/ipsec.d/
drwxr-xr-x root/root         0 2018-09-26 22:49 ./etc/ipsec.d/aacerts/
drwxr-xr-x root/root         0 2018-09-26 22:49 ./etc/ipsec.d/acerts/
drwxr-xr-x root/root         0 2018-09-26 22:49 ./etc/ipsec.d/cacerts/
drwxr-xr-x root/root         0 2018-09-26 22:49 ./etc/ipsec.d/certs/
drwxr-xr-x root/root         0 2018-09-26 22:49 ./etc/ipsec.d/crls/
drwxr-xr-x root/root         0 2018-09-26 22:49 ./etc/ipsec.d/ocspcerts/
drwxr-xr-x root/root         0 2018-09-26 22:48 ./etc/ipsec.d/policies/
drwx------ root/root         0 2018-09-26 22:49 ./etc/ipsec.d/private/
drwxr-xr-x root/root         0 2018-09-26 22:49 ./etc/ipsec.d/reqs/
-rw------- root/root       313 2018-09-26 22:50 ./etc/ipsec.secrets
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       793 2018-09-26 22:49 ./etc/strongswan.d/charon/stroke.conf
-rw-r--r-- root/root       297 2018-09-26 22:49 ./etc/strongswan.d/charon/updown.conf
-rw-r--r-- root/root        65 2018-09-26 22:49 ./etc/strongswan.d/pki.conf
-rw-r--r-- root/root        79 2018-09-26 22:49 ./etc/strongswan.d/scepclient.conf
-rw-r--r-- root/root       221 2018-09-26 22:49 ./etc/strongswan.d/starter.conf
drwxr-xr-x root/root         0 2018-09-26 22:50 ./lib/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./lib/systemd/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./lib/systemd/system/
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./lib/systemd/system/ipsec.service -> strongswan.service
-rw-r--r-- root/root       239 2018-09-26 22:49 ./lib/systemd/system/strongswan.service
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/bin/
-rwxr-xr-x root/root     62960 2018-09-26 22:51 ./usr/bin/pki
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/lib/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/
-rwxr-xr-x root/root      9900 2018-09-26 22:51 ./usr/lib/ipsec/_copyright
-rwxr-xr-x root/root     23181 2018-09-26 22:49 ./usr/lib/ipsec/_updown
-rwxr-xr-x root/root     13460 2018-09-26 22:49 ./usr/lib/ipsec/_updown_espmark
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     96004 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so
-rw-r--r-- root/root     13648 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-updown.so
-rwxr-xr-x root/root     34320 2018-09-26 22:51 ./usr/lib/ipsec/scepclient
-rwxr-xr-x root/root     67276 2018-09-26 22:51 ./usr/lib/ipsec/starter
-rwxr-xr-x root/root     17980 2018-09-26 22:51 ./usr/lib/ipsec/stroke
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/sbin/
-rwxr-xr-x root/root      7383 2018-09-26 22:49 ./usr/sbin/ipsec
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/doc/strongswan-starter/
-rw-r--r-- root/root      1987 2018-09-26 14:31 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz
-rw-r--r-- root/root     15666 2018-09-26 14:31 ./usr/share/doc/strongswan-starter/changelog.Debian.gz
-rw-r--r-- root/root     40501 2014-10-11 12:50 ./usr/share/doc/strongswan-starter/changelog.gz
-rw-r--r-- root/root     90419 2018-09-26 14:31 ./usr/share/doc/strongswan-starter/copyright
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/lintian/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       285 2018-09-26 14:31 ./usr/share/lintian/overrides/strongswan-starter
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/man/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/man/man1/
-rw-r--r-- root/root      1249 2018-09-26 22:50 ./usr/share/man/man1/pki---acert.1.gz
-rw-r--r-- root/root      1185 2018-09-26 22:50 ./usr/share/man/man1/pki---gen.1.gz
-rw-r--r-- root/root      1901 2018-09-26 22:50 ./usr/share/man/man1/pki---issue.1.gz
-rw-r--r-- root/root       695 2018-09-26 22:50 ./usr/share/man/man1/pki---keyid.1.gz
-rw-r--r-- root/root       625 2018-09-26 22:50 ./usr/share/man/man1/pki---pkcs7.1.gz
-rw-r--r-- root/root       563 2018-09-26 22:50 ./usr/share/man/man1/pki---print.1.gz
-rw-r--r-- root/root       735 2018-09-26 22:50 ./usr/share/man/man1/pki---pub.1.gz
-rw-r--r-- root/root       917 2018-09-26 22:50 ./usr/share/man/man1/pki---req.1.gz
-rw-r--r-- root/root      1660 2018-09-26 22:50 ./usr/share/man/man1/pki---self.1.gz
-rw-r--r-- root/root      1494 2018-09-26 22:50 ./usr/share/man/man1/pki---signcrl.1.gz
-rw-r--r-- root/root       640 2018-09-26 22:50 ./usr/share/man/man1/pki---verify.1.gz
-rw-r--r-- root/root      1596 2018-09-26 22:50 ./usr/share/man/man1/pki.1.gz
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/man/man5/
-rw-r--r-- root/root     14438 2018-09-26 22:50 ./usr/share/man/man5/ipsec.conf.5.gz
-rw-r--r-- root/root      3126 2018-09-26 22:50 ./usr/share/man/man5/ipsec.secrets.5.gz
-rw-r--r-- root/root     19651 2018-09-26 22:50 ./usr/share/man/man5/strongswan.conf.5.gz
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/man/man8/
-rw-r--r-- root/root       447 2018-09-26 22:50 ./usr/share/man/man8/_updown.8.gz
-rw-r--r-- root/root       443 2018-09-26 22:50 ./usr/share/man/man8/_updown_espmark.8.gz
-rw-r--r-- root/root      2723 2018-09-26 22:50 ./usr/share/man/man8/ipsec.8.gz
-rw-r--r-- root/root      3480 2018-09-26 22:50 ./usr/share/man/man8/scepclient.8.gz
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       793 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/stroke.conf
-rw-r--r-- root/root       297 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/updown.conf
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root        65 2018-09-26 22:49 ./usr/share/strongswan/templates/config/strongswan.d/pki.conf
-rw-r--r-- root/root        79 2018-09-26 22:49 ./usr/share/strongswan/templates/config/strongswan.d/scepclient.conf
-rw-r--r-- root/root       221 2018-09-26 22:49 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf
drwxr-xr-x root/root         0 2018-09-26 22:48 ./var/
drwxr-xr-x root/root         0 2018-09-26 22:48 ./var/lib/
drwx------ root/root         0 2018-09-26 22:48 ./var/lib/strongswan/


strongswan-libcharon_5.2.1-6+deb8u7_armhf.deb
---------------------------------------------

 new debian package, version 2.0.
 size 227010 bytes: control archive=1006 bytes.
      45 bytes,     1 lines      conffiles            
     739 bytes,    19 lines      control              
     589 bytes,     7 lines      md5sums              
      33 bytes,     1 lines      shlibs               
 Package: strongswan-libcharon
 Source: strongswan
 Version: 5.2.1-6+deb8u7
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 624
 Depends: libc6 (>= 2.15), libstrongswan (= 5.2.1-6+deb8u7)
 Suggests: libcharon-extra-plugins
 Breaks: libstrongswan (<= 5.1.1-1)
 Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan charon library
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the charon library, used by IKE client like
  strongswan-charon, strongswan-charon-cmd or strongswan-nm

drwxr-xr-x root/root         0 2018-09-26 22:50 ./
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       402 2018-09-26 22:49 ./etc/strongswan.d/charon/socket-default.conf
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/lib/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0
lrwxrwxrwx root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0
-rw-r--r-- root/root    474232 2018-09-26 22:51 ./usr/lib/ipsec/libcharon.so.0.0.0
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     13664 2018-09-26 22:51 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/doc/strongswan-libcharon/
-rw-r--r-- root/root      1987 2018-09-26 14:31 ./usr/share/doc/strongswan-libcharon/NEWS.Debian.gz
-rw-r--r-- root/root     15666 2018-09-26 14:31 ./usr/share/doc/strongswan-libcharon/changelog.Debian.gz
-rw-r--r-- root/root     40501 2014-10-11 12:50 ./usr/share/doc/strongswan-libcharon/changelog.gz
-rw-r--r-- root/root     90419 2018-09-26 14:31 ./usr/share/doc/strongswan-libcharon/copyright
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       402 2018-09-26 22:49 ./usr/share/strongswan/templates/config/plugins/socket-default.conf


strongswan-charon_5.2.1-6+deb8u7_armhf.deb
------------------------------------------

 new debian package, version 2.0.
 size 80890 bytes: control archive=1082 bytes.
      68 bytes,     2 lines      conffiles            
    1011 bytes,    21 lines      control              
     579 bytes,     7 lines      md5sums              
 Package: strongswan-charon
 Source: strongswan
 Version: 5.2.1-6+deb8u7
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 179
 Pre-Depends: debconf | debconf-2.0
 Depends: libc6 (>= 2.4), libstrongswan (= 5.2.1-6+deb8u7), strongswan-libcharon, strongswan-starter, iproute2 | iproute
 Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1), strongswan-ikev1, strongswan-ikev2
 Provides: ike-server
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan Internet Key Exchange daemon
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  charon is an IPsec IKEv2 daemon which can act as an initiator or a responder.
  It is written from scratch using a fully multi-threaded design and a modular
  architecture. Various plugins can provide additional functionality.

drwxr-xr-x root/root         0 2018-09-26 22:50 ./
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./etc/strongswan.d/
-rw-r--r-- root/root      1587 2018-09-26 22:49 ./etc/strongswan.d/charon-logging.conf
-rw-r--r-- root/root      8437 2018-09-26 22:49 ./etc/strongswan.d/charon.conf
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/lib/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/
-rwxr-xr-x root/root     13776 2018-09-26 22:51 ./usr/lib/ipsec/charon
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/doc/strongswan-charon/
-rw-r--r-- root/root      1987 2018-09-26 14:31 ./usr/share/doc/strongswan-charon/NEWS.Debian.gz
-rw-r--r-- root/root     15666 2018-09-26 14:31 ./usr/share/doc/strongswan-charon/changelog.Debian.gz
-rw-r--r-- root/root     40501 2014-10-11 12:50 ./usr/share/doc/strongswan-charon/changelog.gz
-rw-r--r-- root/root     90419 2018-09-26 14:31 ./usr/share/doc/strongswan-charon/copyright
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root      1587 2018-09-26 22:49 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf
-rw-r--r-- root/root      8437 2018-09-26 22:49 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf


strongswan-nm_5.2.1-6+deb8u7_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 81740 bytes: control archive=943 bytes.
     941 bytes,    19 lines      control              
     364 bytes,     5 lines      md5sums              
 Package: strongswan-nm
 Source: strongswan
 Version: 5.2.1-6+deb8u7
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 171
 Depends: libc6 (>= 2.4), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.37.3), libnm-glib-vpn1 (>= 0.7.999), libnm-util2 (>= 0.7.0), libstrongswan, strongswan-libcharon
 Recommends: network-manager-strongswan
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan plugin to interact with NetworkManager
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This plugin provides an interface which allows NetworkManager to configure
  and control the IKEv2 daemon directly through D-Bus. It is designed to work
  in conjunction with the network-manager-strongswan package, providing
  a simple graphical frontend to configure IPsec based VPNs.

drwxr-xr-x root/root         0 2018-09-26 22:50 ./
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/lib/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/lib/ipsec/
-rwxr-xr-x root/root     26184 2018-09-26 22:51 ./usr/lib/ipsec/charon-nm
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/doc/strongswan-nm/
-rw-r--r-- root/root      1987 2018-09-26 14:31 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz
-rw-r--r-- root/root     15666 2018-09-26 14:31 ./usr/share/doc/strongswan-nm/changelog.Debian.gz
-rw-r--r-- root/root     40501 2014-10-11 12:50 ./usr/share/doc/strongswan-nm/changelog.gz
-rw-r--r-- root/root     90419 2018-09-26 14:31 ./usr/share/doc/strongswan-nm/copyright


charon-cmd_5.2.1-6+deb8u7_armhf.deb
-----------------------------------

 new debian package, version 2.0.
 size 82106 bytes: control archive=886 bytes.
     687 bytes,    18 lines      control              
     490 bytes,     7 lines      md5sums              
 Package: charon-cmd
 Source: strongswan
 Version: 5.2.1-6+deb8u7
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 171
 Depends: libc6 (>= 2.4), libstrongswan (= 5.2.1-6+deb8u7), strongswan-libcharon
 Breaks: strongswan-ike (<= 5.1.1-1)
 Replaces: strongswan-ike (<= 5.1.1-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: standalone IPsec client
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the charon-cmd command, which can be used as a client to
  connect to a remote IKE daemon.

drwxr-xr-x root/root         0 2018-09-26 22:50 ./
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/sbin/
-rwxr-xr-x root/root     23256 2018-09-26 22:51 ./usr/sbin/charon-cmd
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/doc/charon-cmd/
-rw-r--r-- root/root      1987 2018-09-26 14:31 ./usr/share/doc/charon-cmd/NEWS.Debian.gz
-rw-r--r-- root/root     15666 2018-09-26 14:31 ./usr/share/doc/charon-cmd/changelog.Debian.gz
-rw-r--r-- root/root     40501 2014-10-11 12:50 ./usr/share/doc/charon-cmd/changelog.gz
-rw-r--r-- root/root     90419 2018-09-26 14:31 ./usr/share/doc/charon-cmd/copyright
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/lintian/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       240 2018-09-26 14:31 ./usr/share/lintian/overrides/charon-cmd
drwxr-xr-x root/root         0 2018-09-26 22:50 ./usr/share/man/
drwxr-xr-x root/root         0 2018-09-26 22:51 ./usr/share/man/man8/
-rw-r--r-- root/root      1859 2018-09-26 22:50 ./usr/share/man/man8/charon-cmd.8.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 251236
Build-Time: 1621
Distribution: jessie-staging
Host Architecture: armhf
Install-Time: 797
Job: strongswan_5.2.1-6+deb8u7
Machine Architecture: armhf
Package: strongswan
Package-Time: 2496
Source-Version: 5.2.1-6+deb8u7
Space: 251236
Status: successful
Version: 5.2.1-6+deb8u7
--------------------------------------------------------------------------------
Finished at 2018-09-26T22:54:01Z
Build needed 00:41:36, 251236k disc space